rhsa-2021_1230
Vulnerability from csaf_redhat
Published
2021-04-27 08:55
Modified
2024-11-25 10:37
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.6.26 security and extras update
Notes
Topic
Red Hat OpenShift Container Platform release 4.6.26 is now available with
updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container
Platform 4.6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
Security Fix(es):
* jackson-databind: arbitrary code execution in slf4j-ext class (CVE-2018-14718)
* jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes (CVE-2018-14719)
* jackson-databind: improper polymorphic deserialization in axis2-transport-jms class (CVE-2018-19360)
* jackson-databind: improper polymorphic deserialization in openjpa class (CVE-2018-19361)
* jackson-databind: improper polymorphic deserialization in jboss-common-core class (CVE-2018-19362)
* jackson-databind: default typing mishandling leading to remote code execution (CVE-2019-14379)
* jackson-databind: Serialization gadgets in com.pastdev.httpcomponents.configuration.JndiConfiguration (CVE-2020-24750)
* jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.PerUserPoolDataSource (CVE-2020-35490)
* jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.SharedPoolDataSource (CVE-2020-35491)
* jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.oracle.wls.shaded.org.apache.xalan.lib.sql.JNDIConnectionPool (CVE-2020-35728)
* jackson-databind: mishandles the interaction between serialization gadgets and typing, related to oadd.org.apache.commons.dbcp.cpdsadapter.DriverAdapterCPDS (CVE-2020-36179)
* jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.cpdsadapter.DriverAdapterCPDS (CVE-2020-36180)
* jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.cpdsadapter.DriverAdapterCPDS (CVE-2020-36181)
* jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS (CVE-2020-36182)
* jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.docx4j.org.apache.xalan.lib.sql.JNDIConnectionPool (CVE-2020-36183)
* jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.PerUserPoolDataSource (CVE-2020-36184)
* jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.SharedPoolDataSource (CVE-2020-36185)
* jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.PerUserPoolDataSource (CVE-2020-36186)
* jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.SharedPoolDataSource (CVE-2020-36187)
* jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.JNDIConnectionSource (CVE-2020-36188)
* jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.DriverManagerConnectionSource (CVE-2020-36189)
* jackson-databind: mishandles the interaction between serialization gadgets and typing, related to javax.swing (CVE-2021-20190)
* jackson-databind: exfiltration/XXE in some JDK classes (CVE-2018-14720)
* jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class (CVE-2018-14721)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.6.26 is now available with\nupdates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container\nPlatform 4.6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nSecurity Fix(es):\n\n* jackson-databind: arbitrary code execution in slf4j-ext class (CVE-2018-14718)\n\n* jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes (CVE-2018-14719)\n\n* jackson-databind: improper polymorphic deserialization in axis2-transport-jms class (CVE-2018-19360)\n\n* jackson-databind: improper polymorphic deserialization in openjpa class (CVE-2018-19361)\n\n* jackson-databind: improper polymorphic deserialization in jboss-common-core class (CVE-2018-19362)\n\n* jackson-databind: default typing mishandling leading to remote code execution (CVE-2019-14379)\n\n* jackson-databind: Serialization gadgets in com.pastdev.httpcomponents.configuration.JndiConfiguration (CVE-2020-24750)\n\n* jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.PerUserPoolDataSource (CVE-2020-35490)\n\n* jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.SharedPoolDataSource (CVE-2020-35491)\n\n* jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.oracle.wls.shaded.org.apache.xalan.lib.sql.JNDIConnectionPool (CVE-2020-35728)\n\n* jackson-databind: mishandles the interaction between serialization gadgets and typing, related to oadd.org.apache.commons.dbcp.cpdsadapter.DriverAdapterCPDS (CVE-2020-36179)\n\n* jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.cpdsadapter.DriverAdapterCPDS (CVE-2020-36180)\n\n* jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.cpdsadapter.DriverAdapterCPDS (CVE-2020-36181)\n\n* jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS (CVE-2020-36182)\n\n* jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.docx4j.org.apache.xalan.lib.sql.JNDIConnectionPool (CVE-2020-36183)\n\n* jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.PerUserPoolDataSource (CVE-2020-36184)\n\n* jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.SharedPoolDataSource (CVE-2020-36185)\n\n* jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.PerUserPoolDataSource (CVE-2020-36186)\n\n* jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.SharedPoolDataSource (CVE-2020-36187)\n\n* jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.JNDIConnectionSource (CVE-2020-36188)\n\n* jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.DriverManagerConnectionSource (CVE-2020-36189)\n\n* jackson-databind: mishandles the interaction between serialization gadgets and typing, related to javax.swing (CVE-2021-20190)\n\n* jackson-databind: exfiltration/XXE in some JDK classes (CVE-2018-14720)\n\n* jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class (CVE-2018-14721)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1230", "url": "https://access.redhat.com/errata/RHSA-2021:1230" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1666415", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666415" }, { "category": "external", "summary": "1666418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666418" }, { "category": "external", "summary": "1666423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666423" }, { "category": "external", "summary": "1666428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666428" }, { "category": "external", "summary": "1666482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666482" }, { "category": "external", "summary": "1666484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666484" }, { "category": "external", "summary": "1666489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666489" }, { "category": "external", "summary": "1737517", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1737517" }, { "category": "external", "summary": "1859004", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1859004" }, { "category": "external", "summary": "1882310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1882310" }, { "category": "external", "summary": "1909266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1909266" }, { "category": "external", "summary": "1909269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1909269" }, { "category": "external", "summary": "1911502", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1911502" }, { "category": "external", "summary": "1913871", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913871" }, { "category": "external", "summary": "1913872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913872" }, { "category": "external", "summary": "1913874", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913874" }, { "category": "external", "summary": "1913926", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913926" }, { "category": "external", "summary": "1913927", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913927" }, { "category": "external", "summary": "1913928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913928" }, { "category": "external", "summary": "1913929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913929" }, { "category": "external", "summary": "1913931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913931" }, { "category": "external", "summary": "1913933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913933" }, { "category": "external", "summary": "1913934", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913934" }, { "category": "external", "summary": "1913937", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913937" }, { "category": "external", "summary": "1916633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1916633" }, { "category": "external", "summary": "1925361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925361" }, { "category": "external", "summary": "1950894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1950894" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1230.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.6.26 security and extras update", "tracking": { "current_release_date": "2024-11-25T10:37:24+00:00", "generator": { "date": "2024-11-25T10:37:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:1230", "initial_release_date": "2021-04-27T08:55:01+00:00", "revision_history": [ { "date": "2021-04-27T08:55:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-04-27T08:55:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-25T10:37:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.6", "product": { "name": "Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.6::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "product": { "name": "openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "product_id": "openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "product": { "name": "openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "product_id": "openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-logging-operator\u0026tag=v4.6.0-202104161407.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "product": { "name": "openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "product_id": "openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-elasticsearch-operator\u0026tag=v4.6.0-202104161407.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "product": { "name": "openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "product_id": "openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "product": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "product_id": "openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-static-provisioner\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "product": { "name": "openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "product_id": "openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-logging-curator5\u0026tag=v4.6.0-202104161407.p0" } } }, { "category": "product_version", "name": "openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x", "product": { "name": "openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x", "product_id": "openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-logging-elasticsearch6\u0026tag=v4.6.0-202104161407.p0" } } }, { "category": "product_version", "name": "openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "product": { "name": "openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "product_id": "openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-logging-eventrouter\u0026tag=v4.6.0-202104201259.p0" } } }, { "category": "product_version", "name": "openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "product": { "name": "openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "product_id": "openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-logging-fluentd\u0026tag=v4.6.0-202104161407.p0" } } }, { "category": "product_version", "name": "openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "product": { "name": "openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "product_id": "openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-logging-kibana6\u0026tag=v4.6.0-202104161407.p0" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "product_id": "openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "product": { "name": "openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "product_id": "openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "product": { "name": "openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "product_id": "openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "product_id": "openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "product": { "name": "openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "product_id": "openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "product": { "name": "openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "product_id": "openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "product": { "name": "openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "product_id": "openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-idler-rhel8\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "product_id": "openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "product": { "name": "openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "product_id": "openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-elasticsearch-proxy\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "product_id": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-10-rhel8\u0026tag=v4.6.0-202104151601.p0" } } }, { "category": "product_version", "name": "openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "product": { "name": "openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "product_id": "openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-leader-elector-rhel8\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "product": { "name": "openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "product_id": "openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "product": { "name": "openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "product_id": "openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-metering-helm-container-rhel8\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "product": { "name": "openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "product_id": "openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "product": { "name": "openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "product_id": "openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "product": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "product_id": "openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-operator-must-gather\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "product_id": "openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "product_id": "openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.6.0-202104151245.p0" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "product": { "name": "openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "product_id": "openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "product": { "name": "openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "product_id": "openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-logging-operator\u0026tag=v4.6.0-202104161407.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "product": { "name": "openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "product_id": "openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-elasticsearch-operator\u0026tag=v4.6.0-202104161407.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "product": { "name": "openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "product_id": "openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ghostunnel\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "product": { "name": "openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "product_id": "openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-metering-hadoop\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "product": { "name": "openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "product_id": "openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-metering-hive\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "product": { "name": "openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "product_id": "openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "product": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "product_id": "openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-static-provisioner\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "product": { "name": "openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "product_id": "openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-logging-curator5\u0026tag=v4.6.0-202104161407.p0" } } }, { "category": "product_version", "name": "openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "product": { "name": "openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "product_id": "openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-logging-elasticsearch6\u0026tag=v4.6.0-202104161407.p0" } } }, { "category": "product_version", "name": "openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "product": { "name": "openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "product_id": "openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-logging-eventrouter\u0026tag=v4.6.0-202104201259.p0" } } }, { "category": "product_version", "name": "openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "product": { "name": "openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "product_id": "openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-logging-fluentd\u0026tag=v4.6.0-202104161407.p0" } } }, { "category": "product_version", "name": "openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "product": { "name": "openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "product_id": "openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-logging-kibana6\u0026tag=v4.6.0-202104161407.p0" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "product_id": "openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "product": { "name": "openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "product_id": "openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "product": { "name": "openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "product_id": "openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "product_id": "openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "product": { "name": "openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "product_id": "openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "product": { "name": "openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "product_id": "openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "product": { "name": "openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "product_id": "openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-idler-rhel8\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "product_id": "openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "product": { "name": "openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "product_id": "openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-elasticsearch-proxy\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "product_id": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-10-rhel8\u0026tag=v4.6.0-202104151601.p0" } } }, { "category": "product_version", "name": "openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "product": { "name": "openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "product_id": "openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-leader-elector-rhel8\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "product": { "name": "openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "product_id": "openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "product": { "name": "openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "product_id": "openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-metering-ansible-operator\u0026tag=v4.6.0-202104151601.p0" } } }, { "category": "product_version", "name": "openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "product": { "name": "openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "product_id": "openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-metering-helm-container-rhel8\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "product": { "name": "openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "product_id": "openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-metering-reporting-operator\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "product": { "name": "openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "product_id": "openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "product": { "name": "openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "product_id": "openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-metering-presto\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "product": { "name": "openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "product_id": "openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "product": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "product_id": "openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-operator-must-gather\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "product_id": "openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "product_id": "openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.6.0-202104151245.p0" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "product": { "name": "openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "product_id": "openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "product": { "name": "openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "product_id": "openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-logging-operator\u0026tag=v4.6.0-202104161407.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "product": { "name": "openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "product_id": "openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-elasticsearch-operator\u0026tag=v4.6.0-202104161407.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "product": { "name": "openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "product_id": "openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "product": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "product_id": "openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-static-provisioner\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "product": { "name": "openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "product_id": "openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-logging-curator5\u0026tag=v4.6.0-202104161407.p0" } } }, { "category": "product_version", "name": "openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "product": { "name": "openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "product_id": "openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-logging-elasticsearch6\u0026tag=v4.6.0-202104161407.p0" } } }, { "category": "product_version", "name": "openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "product": { "name": "openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "product_id": "openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-logging-eventrouter\u0026tag=v4.6.0-202104201259.p0" } } }, { "category": "product_version", "name": "openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "product": { "name": "openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "product_id": "openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-logging-fluentd\u0026tag=v4.6.0-202104161407.p0" } } }, { "category": "product_version", "name": "openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "product": { "name": "openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "product_id": "openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-logging-kibana6\u0026tag=v4.6.0-202104161407.p0" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "product_id": "openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "product": { "name": "openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "product_id": "openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "product": { "name": "openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "product_id": "openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "product_id": "openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "product": { "name": "openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "product_id": "openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "product": { "name": "openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "product_id": "openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "product": { "name": "openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "product_id": "openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-idler-rhel8\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "product_id": "openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "product": { "name": "openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "product_id": "openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-elasticsearch-proxy\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "product_id": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-10-rhel8\u0026tag=v4.6.0-202104151601.p0" } } }, { "category": "product_version", "name": "openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "product": { "name": "openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "product_id": "openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-leader-elector-rhel8\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "product": { "name": "openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "product_id": "openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "product": { "name": "openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "product_id": "openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-metering-helm-container-rhel8\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "product": { "name": "openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "product_id": "openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "product": { "name": "openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "product_id": "openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "product": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "product_id": "openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-operator-must-gather\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "product_id": "openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.6.0-202104151245.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "product_id": "openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.6.0-202104151245.p0" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64" }, "product_reference": "openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le" }, "product_reference": "openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x" }, "product_reference": "openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64" }, "product_reference": "openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x" }, "product_reference": "openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le" }, "product_reference": "openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le" }, "product_reference": "openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64" }, "product_reference": "openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x" }, "product_reference": "openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le" }, "product_reference": "openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x" }, "product_reference": "openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64" }, "product_reference": "openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64" }, "product_reference": "openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x" }, "product_reference": "openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le" }, "product_reference": "openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x" }, "product_reference": "openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64" }, "product_reference": "openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le" }, "product_reference": "openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64" }, "product_reference": "openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x" }, "product_reference": "openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64" }, "product_reference": "openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le" }, "product_reference": "openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x" }, "product_reference": "openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le" }, "product_reference": "openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64" }, "product_reference": "openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le" }, "product_reference": "openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64" }, "product_reference": "openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x" }, "product_reference": "openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x" }, "product_reference": "openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64" }, "product_reference": "openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le" }, "product_reference": "openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64" }, "product_reference": "openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le" }, "product_reference": "openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" }, "product_reference": "openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64" }, "product_reference": "openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le" }, "product_reference": "openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x" }, "product_reference": "openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64" }, "product_reference": "openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le" }, "product_reference": "openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x" }, "product_reference": "openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le" }, "product_reference": "openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x" }, "product_reference": "openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64" }, "product_reference": "openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64" }, "product_reference": "openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64" }, "product_reference": "openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le" }, "product_reference": "openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64" }, "product_reference": "openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x" }, "product_reference": "openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64" }, "product_reference": "openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64" }, "product_reference": "openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64" }, "product_reference": "openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x" }, "product_reference": "openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64" }, "product_reference": "openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le" }, "product_reference": "openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x" }, "product_reference": "openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64" }, "product_reference": "openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le" }, "product_reference": "openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x" }, "product_reference": "openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le" }, "product_reference": "openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64" }, "product_reference": "openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64" }, "product_reference": "openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le" }, "product_reference": "openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x" }, "product_reference": "openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le" }, "product_reference": "openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x" }, "product_reference": "openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64" }, "product_reference": "openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-14718", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-01-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1666415" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in jackson-databind, where it would permit polymorphic deserialization of a malicious object using slf4j classes. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: arbitrary code execution in slf4j-ext class", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in jackson-databind involves exploiting CVE-2018-1088 against slf4j, which was fixed in Red Hat products through the errata referenced at https://access.redhat.com/security/cve/cve-2018-8088. Applications that link only slf4j versions including that fix are not vulnerable to this vulnerability.\n\nRed Hat Satellite 6 is not affected by this issue, since its candlepin component doesn\u0027t bundle slf4j-ext jar.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-14718" }, { "category": "external", "summary": "RHBZ#1666415", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666415" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14718", "url": "https://www.cve.org/CVERecord?id=CVE-2018-14718" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14718", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14718" } ], "release_date": "2018-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T08:55:01+00:00", "details": "This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.26. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHBA-2021:1232\n\nAll OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor\n\nFor OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1230" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: arbitrary code execution in slf4j-ext class" }, { "cve": "CVE-2018-14719", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-01-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1666418" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in jackson-databind, where it would permit polymorphic deserialization of a malicious object using blaze classes. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes", "title": "Vulnerability summary" }, { "category": "other", "text": "The following Red Hat products are not affected by this issue as they do not bundle or provide the requisite gadget jars to exploit this vulnerability:\nRed Hat Satellite 6\nRed Hat Enterprise Virtualization 4\nRed Hat Fuse 6, 7, and Fuse Integration Services 2\nRed Hat A-MQ 6", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-14719" }, { "category": "external", "summary": "RHBZ#1666418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666418" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14719", "url": "https://www.cve.org/CVERecord?id=CVE-2018-14719" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14719", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14719" } ], "release_date": "2018-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T08:55:01+00:00", "details": "This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.26. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHBA-2021:1232\n\nAll OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor\n\nFor OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1230" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes" }, { "cve": "CVE-2018-14720", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "discovery_date": "2019-01-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1666423" } ], "notes": [ { "category": "description", "text": "FasterXML jackson-databind 2.x before 2.9.7 might allow attackers to conduct external XML entity (XXE) attacks by leveraging failure to block unspecified JDK classes from polymorphic deserialization.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: exfiltration/XXE in some JDK classes", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 is not affected by this issue, since its only supported Java runtime (openJDK) doesn\u0027t bundle the com.sun.deploy.security.ruleset.DRSHelper class.\n\nRed Hat Enterprise Virtualization 4 is not affected by this issue, since its only supported Java runtime (openJDK) doesn\u0027t bundle the com.sun.deploy.security.ruleset.DRSHelper class.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-14720" }, { "category": "external", "summary": "RHBZ#1666423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666423" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14720", "url": "https://www.cve.org/CVERecord?id=CVE-2018-14720" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14720", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14720" } ], "release_date": "2018-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T08:55:01+00:00", "details": "This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.26. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHBA-2021:1232\n\nAll OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor\n\nFor OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1230" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible \n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: exfiltration/XXE in some JDK classes" }, { "cve": "CVE-2018-14721", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2019-01-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1666428" } ], "notes": [ { "category": "description", "text": "FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to conduct server-side request forgery (SSRF) attacks by leveraging failure to block the axis2-jaxws class from polymorphic deserialization.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 is not affected by this issue, since its candlepin component doesn\u0027t bundle axis2-jaxws jar.\n\nRed Hat Virtualization is not affected by this issue, since its does not bundle axis2-jaxws jar.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-14721" }, { "category": "external", "summary": "RHBZ#1666428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666428" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14721", "url": "https://www.cve.org/CVERecord?id=CVE-2018-14721" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14721", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14721" } ], "release_date": "2018-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T08:55:01+00:00", "details": "This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.26. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHBA-2021:1232\n\nAll OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor\n\nFor OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1230" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class" }, { "cve": "CVE-2018-19360", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-01-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1666482" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in jackson-databind, where it would permit polymorphic deserialization of a malicious object using the axis2-transport-jms class. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: improper polymorphic deserialization in axis2-transport-jms class", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 is not affected by this issue, since its candlepin component doesn\u0027t include axis2-transport-jms jar.\n\nRed Hat Virtualization 4 is not affected by this issue, since it does not include axis2-transport-jms jar.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-19360" }, { "category": "external", "summary": "RHBZ#1666482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666482" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-19360", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19360" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-19360", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-19360" } ], "release_date": "2018-11-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T08:55:01+00:00", "details": "This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.26. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHBA-2021:1232\n\nAll OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor\n\nFor OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1230" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: improper polymorphic deserialization in axis2-transport-jms class" }, { "cve": "CVE-2018-19361", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-01-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1666484" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in jackson-databind, where it would permit polymorphic deserialization of a malicious object using the OpenJPA class. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: improper polymorphic deserialization in openjpa class", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 is not affected by this issue, since its candlepin component doesn\u0027t bundle openjpa jar.\n\nRed Hat Virtualization 4 is not affected by this issue, since its candlepin component doesn\u0027t bundle openjpa jar.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-19361" }, { "category": "external", "summary": "RHBZ#1666484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666484" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-19361", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19361" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-19361", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-19361" } ], "release_date": "2018-11-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T08:55:01+00:00", "details": "This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.26. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHBA-2021:1232\n\nAll OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor\n\nFor OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1230" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: improper polymorphic deserialization in openjpa class" }, { "cve": "CVE-2018-19362", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-01-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1666489" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in jackson-databind, where it would permit polymorphic deserialization of a malicious object using the jboss-common-core class. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: improper polymorphic deserialization in jboss-common-core class", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 is not affected by this issue, since its candlepin component doesn\u0027t bundle jboss-common-core jar.\n\nRed Hat Virtualization 4 is not affected by this issue, since its candlepin component doesn\u0027t bundle jboss-common-core jar.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-19362" }, { "category": "external", "summary": "RHBZ#1666489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666489" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-19362", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19362" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-19362", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-19362" } ], "release_date": "2018-11-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T08:55:01+00:00", "details": "This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.26. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHBA-2021:1232\n\nAll OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor\n\nFor OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1230" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: improper polymorphic deserialization in jboss-common-core class" }, { "cve": "CVE-2019-14379", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-07-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1737517" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind, where it would permit polymorphic deserialization of malicious objects using the ehcache and logback JNDI gadgets when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: default typing mishandling leading to remote code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nSimilarly, Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14379" }, { "category": "external", "summary": "RHBZ#1737517", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1737517" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14379", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14379" } ], "release_date": "2019-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T08:55:01+00:00", "details": "This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.26. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHBA-2021:1232\n\nAll OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor\n\nFor OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1230" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: default typing mishandling leading to remote code execution" }, { "cve": "CVE-2020-24750", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-09-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1882310" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.6. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.pastdev.httpcomponents.configuration.JndiConfiguration", "title": "Vulnerability summary" }, { "category": "other", "text": "The following Red Hat products do ship the vulnerable component, but do not enable the unsafe conditions needed to exploit:\n* JBoss Data Grid 7\n* Business Process Management Suite 6\n* Business Rules Management Suite 6\n* JBoss Data Virtualization 6\n* OpenShift Container Platform\nThese products may update the jackson-databind dependency in a future release.\n\nThe following Red Hat products ship OpenDaylight, which contains the vulnerable jackson-databind, but do not expose jackson-databind in a way that would make it exploitable\n* Red Hat OpenStack Platform 13\nAs such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe following Red Hat products are not affected by this flaw because they use a more recent version of jackson-databind that does not contain the vulnerable code:\n* CodeReady Studio 12.16.0\n* Red Hat Enterprise Linux 8\n* Red Hat Enterprise Virtualization\n* Red Hat Satellite 6", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-24750" }, { "category": "external", "summary": "RHBZ#1882310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1882310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-24750", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24750" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-24750", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-24750" } ], "release_date": "2020-09-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T08:55:01+00:00", "details": "This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.26. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHBA-2021:1232\n\nAll OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor\n\nFor OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1230" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`\n* avoid com.pastdev.httpcomponents in the classpath", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.pastdev.httpcomponents.configuration.JndiConfiguration" }, { "cve": "CVE-2020-35490", "cwe": { "id": "CWE-96", "name": "Improper Neutralization of Directives in Statically Saved Code (\u0027Static Code Injection\u0027)" }, "discovery_date": "2020-12-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1909266" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind. FasterXML mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.PerUserPoolDataSource", "title": "Vulnerability summary" }, { "category": "other", "text": "The following Red Hat products do ship the vulnerable component, but do not enable the unsafe conditions needed to exploit, lowering their vulnerability impact:\n* JBoss Data Grid 7\n* Business Process Management Suite 6\n* Business Rules Management Suite 6\n* JBoss Data Virtualization 6\n* Red Hat Fuse Service Works 6\n* Red Hat OpenStack Platform\n* Red Hat OpenShift containers: ose-metering-hadoop, ose-metering-hive, ose-logging-elasticsearch5, ose-logging-elasticsearch6 \nThese products may update the jackson-databind dependency in a future release.\n\nIn Red Hat Openshift 4 there are no plans to maintain the ose-logging-elasticsearch5 container, hence it has been marked wontfix at this time and may be fixed in a future update.\n\nThe following Red Hat products ship OpenDaylight, which contains the vulnerable jackson-databind, but do not expose jackson-databind in a way that would make it exploitable\n* Red Hat OpenStack Platform 13\nAs such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe following Red Hat products are not affected by this flaw because they use a more recent version of jackson-databind that does not contain the vulnerable code:\n* CodeReady Studio 12.16.0\n* Red Hat Enterprise Linux 8\n* Red Hat Enterprise Virtualization\n* Red Hat Satellite 6\n* Red Hat OpenShift container: ose-metering-presto", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-35490" }, { "category": "external", "summary": "RHBZ#1909266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1909266" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-35490", "url": "https://www.cve.org/CVERecord?id=CVE-2020-35490" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-35490", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35490" }, { "category": "external", "summary": "https://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062", "url": "https://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-databind/issues/2986", "url": "https://github.com/FasterXML/jackson-databind/issues/2986" } ], "release_date": "2020-12-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T08:55:01+00:00", "details": "This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.26. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHBA-2021:1232\n\nAll OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor\n\nFor OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1230" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`\n* avoid org.apache.commons.dbcp2.datasources.PerUserPoolDataSource and org.apache.commons.dbcp2.datasources.SharedPoolDataSource in the classpath", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.PerUserPoolDataSource" }, { "cve": "CVE-2020-35491", "cwe": { "id": "CWE-96", "name": "Improper Neutralization of Directives in Statically Saved Code (\u0027Static Code Injection\u0027)" }, "discovery_date": "2020-12-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1909269" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind. FasterXML mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.SharedPoolDataSource", "title": "Vulnerability summary" }, { "category": "other", "text": "The following Red Hat products do ship the vulnerable component, but do not enable the unsafe conditions needed to exploit, lowering their vulnerability impact:\n* JBoss Data Grid 7\n* Business Process Management Suite 6\n* Business Rules Management Suite 6\n* JBoss Data Virtualization 6\n* Red Hat Fuse Service Works 6\n* Red Hat OpenStack Platform\n* Red Hat OpenShift containers: ose-metering-hadoop, ose-metering-hive, ose-logging-elasticsearch5, ose-logging-elasticsearch6 \nThese products may update the jackson-databind dependency in a future release.\n\nIn Red Hat Openshift 4 there are no plans to maintain the ose-logging-elasticsearch5 container, hence it has been marked wontfix at this time and may be fixed in a future update. \n\nThe following Red Hat products ship OpenDaylight, which contains the vulnerable jackson-databind, but do not expose jackson-databind in a way that would make it exploitable\n* Red Hat OpenStack Platform 13\nAs such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe following Red Hat products are not affected by this flaw because they use a more recent version of jackson-databind that does not contain the vulnerable code:\n* CodeReady Studio 12.16.0\n* Red Hat Enterprise Linux 8\n* Red Hat Enterprise Virtualization\n* Red Hat Satellite 6\n* Red Hat OpenShift container: ose-metering-presto", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-35491" }, { "category": "external", "summary": "RHBZ#1909269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1909269" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-35491", "url": "https://www.cve.org/CVERecord?id=CVE-2020-35491" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-35491", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35491" }, { "category": "external", "summary": "https://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062", "url": "https://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-databind/issues/2986", "url": "https://github.com/FasterXML/jackson-databind/issues/2986" } ], "release_date": "2020-12-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T08:55:01+00:00", "details": "This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.26. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHBA-2021:1232\n\nAll OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor\n\nFor OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1230" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`\n* avoid org.apache.commons.dbcp2.datasources.PerUserPoolDataSource and org.apache.commons.dbcp2.datasources.SharedPoolDataSource in the classpath", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.SharedPoolDataSource" }, { "cve": "CVE-2020-35728", "cwe": { "id": "CWE-96", "name": "Improper Neutralization of Directives in Statically Saved Code (\u0027Static Code Injection\u0027)" }, "discovery_date": "2020-12-27T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1911502" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind. FasterXML mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.oracle.wls.shaded.org.apache.xalan.lib.sql.JNDIConnectionPool", "title": "Vulnerability summary" }, { "category": "other", "text": "The following Red Hat Products ship jackson-databind version 2.10.0 or later which is not considered affected by this CVE (see https://medium.com/@cowtowncoder/jackson-2-10-safe-default-typing-2d018f0ce2ba) \n* JBoss Data Grid 7\n* JBoss Data Grid 8\n* Enterprise Application Platform 7\n* Red Hat Decision Manager 7\n* Red Hat Process Automation Manager 7\n* Red Hat Single Sign-On (RH-SSO) 7\n* Red Hat JBoss Fuse 7\n* Red Hat JBoss A-MQ\n* Red Hat Enterprise Linux 8\n* Red Hat Satellite 6.6\n* Red Hat Satellite 6.7\n* Red Hat Satellite 6.8\n* Red Hat CodeReady Studio 12\n\nRed Hat OpenShift Container Platform and Red Hat OpenStack Platform does ship the vulnerable components, but does not enable the unsafe conditions needed to exploit, lowering their vulnerability impact.\n\nIn Red Hat Openshift 4 there are no plans to maintain the ose-logging-elasticsearch5 container, hence it has been marked wontfix at this time and may be fixed in a future update.\n\nRed Hat OpenStack Platform 13 ships OpenDaylight, which contains the vulnerable jackson-databind, but does not expose jackson-databind in a way that would make it exploitable. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-35728" }, { "category": "external", "summary": "RHBZ#1911502", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1911502" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-35728", "url": "https://www.cve.org/CVERecord?id=CVE-2020-35728" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-35728", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35728" }, { "category": "external", "summary": "https://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062", "url": "https://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-databind/issues/2999", "url": "https://github.com/FasterXML/jackson-databind/issues/2999" } ], "release_date": "2020-12-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T08:55:01+00:00", "details": "This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.26. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHBA-2021:1232\n\nAll OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor\n\nFor OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1230" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`\n* avoid com.oracle.wls.shaded.org.apache.xalan.lib.sql.JNDIConnectionPool in the classpath", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.oracle.wls.shaded.org.apache.xalan.lib.sql.JNDIConnectionPool" }, { "cve": "CVE-2020-36179", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2021-01-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1913871" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind. FasterXML mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: mishandles the interaction between serialization gadgets and typing, related to oadd.org.apache.commons.dbcp.cpdsadapter.DriverAdapterCPDS", "title": "Vulnerability summary" }, { "category": "other", "text": "The following Red Hat products do ship the vulnerable component, but do not enable the unsafe conditions needed to exploit, lowering their vulnerability impact:\n* JBoss Data Grid 7\n* Business Process Management Suite 6\n* Business Rules Management Suite 6\n* JBoss Data Virtualization 6\n* Red Hat Fuse Service Works 6\n* Red Hat OpenStack Platform\n* Red Hat OpenShift containers: ose-metering-hadoop, ose-metering-hive, ose-logging-elasticsearch5, ose-logging-elasticsearch6 \nThese products may update the jackson-databind dependency in a future release.\n\nIn Red Hat Openshift 4 there are no plans to maintain the ose-logging-elasticsearch5 container, therefore it has been marked wontfix at this time and may be fixed in a future update. \n\nThe following Red Hat products ship OpenDaylight, which contains the vulnerable jackson-databind, but do not expose jackson-databind in a way that would make it exploitable:\n* Red Hat OpenStack Platform 13\nAs such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe following Red Hat products are not affected by this flaw because they use a more recent version of jackson-databind that does not contain the vulnerable code:\n* CodeReady Studio 12.16.0\n* Red Hat Enterprise Linux 8\n* Red Hat Enterprise Virtualization\n* Red Hat Satellite 6\n* Red Hat OpenShift container: ose-metering-presto", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36179" }, { "category": "external", "summary": "RHBZ#1913871", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913871" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36179", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36179" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36179", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36179" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-databind/issues/3004", "url": "https://github.com/FasterXML/jackson-databind/issues/3004" } ], "release_date": "2020-12-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T08:55:01+00:00", "details": "This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.26. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHBA-2021:1232\n\nAll OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor\n\nFor OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1230" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`\n* avoid: oadd.org.apache.commons.dbcp.cpdsadapter.DriverAdapterCPDS, org.apache.commons.dbcp2.cpdsadapter.DriverAdapterCPDS, org.apache.tomcat.dbcp.dbcp.cpdsadapter.DriverAdapterCPDS, org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS, org.docx4j.org.apache.xalan.lib.sql.JNDIConnectionPool, org.apache.tomcat.dbcp.dbcp2.datasources.PerUserPoolDataSource, org.apache.tomcat.dbcp.dbcp2.datasources.SharedPoolDataSource, org.apache.tomcat.dbcp.dbcp.datasources.PerUserPoolDataSource, org.apache.tomcat.dbcp.dbcp.datasources.SharedPoolDataSource, com.newrelic.agent.deps.ch.qos.logback.core.db.JNDIConnectionSource, com.newrelic.agent.deps.ch.qos.logback.core.db.DriverManagerConnectionSource\nin the classpath", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: mishandles the interaction between serialization gadgets and typing, related to oadd.org.apache.commons.dbcp.cpdsadapter.DriverAdapterCPDS" }, { "cve": "CVE-2020-36180", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2021-01-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1913872" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind. FasterXML mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.cpdsadapter.DriverAdapterCPDS", "title": "Vulnerability summary" }, { "category": "other", "text": "The following Red Hat products do ship the vulnerable component, but do not enable the unsafe conditions needed to exploit, lowering their vulnerability impact:\n* JBoss Data Grid 7\n* Business Process Management Suite 6\n* Business Rules Management Suite 6\n* JBoss Data Virtualization 6\n* Red Hat Fuse Service Works 6\n* Red Hat OpenStack Platform\n* Red Hat OpenShift containers: ose-metering-hadoop, ose-metering-hive, ose-logging-elasticsearch5, ose-logging-elasticsearch6 \nThese products may update the jackson-databind dependency in a future release.\n\nIn Red Hat Openshift 4 there are no plans to maintain the ose-logging-elasticsearch5 container, therefore it has been marked wontfix at this time and may be fixed in a future update. \n\nThe following Red Hat products ship OpenDaylight, which contains the vulnerable jackson-databind, but do not expose jackson-databind in a way that would make it exploitable:\n* Red Hat OpenStack Platform 13\nAs such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe following Red Hat products are not affected by this flaw because they use a more recent version of jackson-databind that does not contain the vulnerable code:\n* CodeReady Studio 12.16.0\n* Red Hat Enterprise Linux 8\n* Red Hat Enterprise Virtualization\n* Red Hat Satellite 6\n* Red Hat OpenShift container: ose-metering-presto", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36180" }, { "category": "external", "summary": "RHBZ#1913872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913872" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36180", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36180" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-databind/issues/3004", "url": "https://github.com/FasterXML/jackson-databind/issues/3004" } ], "release_date": "2020-12-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T08:55:01+00:00", "details": "This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.26. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHBA-2021:1232\n\nAll OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor\n\nFor OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1230" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`\n* avoid: oadd.org.apache.commons.dbcp.cpdsadapter.DriverAdapterCPDS, org.apache.commons.dbcp2.cpdsadapter.DriverAdapterCPDS, org.apache.tomcat.dbcp.dbcp.cpdsadapter.DriverAdapterCPDS, org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS, org.docx4j.org.apache.xalan.lib.sql.JNDIConnectionPool, org.apache.tomcat.dbcp.dbcp2.datasources.PerUserPoolDataSource, org.apache.tomcat.dbcp.dbcp2.datasources.SharedPoolDataSource, org.apache.tomcat.dbcp.dbcp.datasources.PerUserPoolDataSource, org.apache.tomcat.dbcp.dbcp.datasources.SharedPoolDataSource, com.newrelic.agent.deps.ch.qos.logback.core.db.JNDIConnectionSource, com.newrelic.agent.deps.ch.qos.logback.core.db.DriverManagerConnectionSource\nin the classpath", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.cpdsadapter.DriverAdapterCPDS" }, { "cve": "CVE-2020-36181", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2021-01-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1913874" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind. FasterXML mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.cpdsadapter.DriverAdapterCPDS", "title": "Vulnerability summary" }, { "category": "other", "text": "The following Red Hat products do ship the vulnerable component, but do not enable the unsafe conditions needed to exploit, lowering their vulnerability impact:\n* JBoss Data Grid 7\n* Business Process Management Suite 6\n* Business Rules Management Suite 6\n* JBoss Data Virtualization 6\n* Red Hat Fuse Service Works 6\n* Red Hat OpenStack Platform\n* Red Hat OpenShift containers: ose-metering-hadoop, ose-metering-hive, ose-logging-elasticsearch5, ose-logging-elasticsearch6 \nThese products may update the jackson-databind dependency in a future release.\n\nIn Red Hat Openshift 4 there are no plans to maintain the ose-logging-elasticsearch5 container, therefore it has been marked wontfix at this time and may be fixed in a future update. \n\nThe following Red Hat products ship OpenDaylight, which contains the vulnerable jackson-databind, but does not expose jackson-databind in a way that would make it exploitable:\n* Red Hat OpenStack Platform 13\nAs such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe following Red Hat products are not affected by this flaw because they use a more recent version of jackson-databind that does not contain the vulnerable code:\n* CodeReady Studio 12.16.0\n* Red Hat Enterprise Linux 8\n* Red Hat Enterprise Virtualization\n* Red Hat Satellite 6\n* Red Hat OpenShift container: ose-metering-presto", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36181" }, { "category": "external", "summary": "RHBZ#1913874", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913874" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36181", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36181" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36181", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36181" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-databind/issues/3004", "url": "https://github.com/FasterXML/jackson-databind/issues/3004" } ], "release_date": "2020-12-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T08:55:01+00:00", "details": "This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.26. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHBA-2021:1232\n\nAll OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor\n\nFor OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1230" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`\n* avoid: oadd.org.apache.commons.dbcp.cpdsadapter.DriverAdapterCPDS, org.apache.commons.dbcp2.cpdsadapter.DriverAdapterCPDS, org.apache.tomcat.dbcp.dbcp.cpdsadapter.DriverAdapterCPDS, org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS, org.docx4j.org.apache.xalan.lib.sql.JNDIConnectionPool, org.apache.tomcat.dbcp.dbcp2.datasources.PerUserPoolDataSource, org.apache.tomcat.dbcp.dbcp2.datasources.SharedPoolDataSource, org.apache.tomcat.dbcp.dbcp.datasources.PerUserPoolDataSource, org.apache.tomcat.dbcp.dbcp.datasources.SharedPoolDataSource, com.newrelic.agent.deps.ch.qos.logback.core.db.JNDIConnectionSource, com.newrelic.agent.deps.ch.qos.logback.core.db.DriverManagerConnectionSource\nin the classpath", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.cpdsadapter.DriverAdapterCPDS" }, { "cve": "CVE-2020-36182", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2021-01-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1913926" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind. FasterXML mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS", "title": "Vulnerability summary" }, { "category": "other", "text": "The following Red Hat products do ship the vulnerable component, but do not enable the unsafe conditions needed to exploit, lowering their vulnerability impact:\n* JBoss Data Grid 7\n* Business Process Management Suite 6\n* Business Rules Management Suite 6\n* JBoss Data Virtualization 6\n* Red Hat Fuse Service Works 6\n* Red Hat OpenStack Platform\n* Red Hat OpenShift containers: ose-metering-hadoop, ose-metering-hive, ose-logging-elasticsearch5, ose-logging-elasticsearch6 \nThese products may update the jackson-databind dependency in a future release.\n\nIn Red Hat Openshift 4 there are no plans to maintain the ose-logging-elasticsearch5 container, therefore it has been marked wontfix at this time and may be fixed in a future update. \n\nThe following Red Hat products ship OpenDaylight, which contains the vulnerable jackson-databind, but do not expose jackson-databind in a way that would make it exploitable:\n* Red Hat OpenStack Platform 13\nAs such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe following Red Hat products are not affected by this flaw because they use a more recent version of jackson-databind that does not contain the vulnerable code:\n* CodeReady Studio 12.16.0\n* Red Hat Enterprise Linux 8\n* Red Hat Enterprise Virtualization\n* Red Hat Satellite 6\n* Red Hat OpenShift container: ose-metering-presto", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36182" }, { "category": "external", "summary": "RHBZ#1913926", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913926" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36182", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36182" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36182", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36182" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-databind/issues/3004", "url": "https://github.com/FasterXML/jackson-databind/issues/3004" } ], "release_date": "2020-12-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T08:55:01+00:00", "details": "This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.26. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHBA-2021:1232\n\nAll OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor\n\nFor OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1230" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`\n* avoid: oadd.org.apache.commons.dbcp.cpdsadapter.DriverAdapterCPDS, org.apache.commons.dbcp2.cpdsadapter.DriverAdapterCPDS, org.apache.tomcat.dbcp.dbcp.cpdsadapter.DriverAdapterCPDS, org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS, org.docx4j.org.apache.xalan.lib.sql.JNDIConnectionPool, org.apache.tomcat.dbcp.dbcp2.datasources.PerUserPoolDataSource, org.apache.tomcat.dbcp.dbcp2.datasources.SharedPoolDataSource, org.apache.tomcat.dbcp.dbcp.datasources.PerUserPoolDataSource, org.apache.tomcat.dbcp.dbcp.datasources.SharedPoolDataSource, com.newrelic.agent.deps.ch.qos.logback.core.db.JNDIConnectionSource, com.newrelic.agent.deps.ch.qos.logback.core.db.DriverManagerConnectionSource\nin the classpath", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS" }, { "cve": "CVE-2020-36183", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2021-01-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1913927" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind. FasterXML mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.docx4j.org.apache.xalan.lib.sql.JNDIConnectionPool", "title": "Vulnerability summary" }, { "category": "other", "text": "The following Red Hat products do ship the vulnerable component, but do not enable the unsafe conditions needed to exploit, lowering their vulnerability impact:\n* JBoss Data Grid 7\n* Business Process Management Suite 6\n* Business Rules Management Suite 6\n* JBoss Data Virtualization 6\n* Red Hat Fuse Service Works 6\n* Red Hat OpenStack Platform\n* Red Hat OpenShift containers: ose-metering-hadoop, ose-metering-hive, ose-logging-elasticsearch5, ose-logging-elasticsearch6 \nThese products may update the jackson-databind dependency in a future release.\n\nIn Red Hat Openshift 4 there are no plans to maintain the ose-logging-elasticsearch5 container, therefore it has been marked wontfix at this time and may be fixed in a future update. \n\nThe following Red Hat products ship OpenDaylight, which contains the vulnerable jackson-databind, but do not expose jackson-databind in a way that would make it exploitable:\n* Red Hat OpenStack Platform 13\nAs such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe following Red Hat products are not affected by this flaw because they use a more recent version of jackson-databind that does not contain the vulnerable code:\n* CodeReady Studio 12.16.0\n* Red Hat Enterprise Linux 8\n* Red Hat Enterprise Virtualization\n* Red Hat Satellite 6\n* Red Hat OpenShift container: ose-metering-presto", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36183" }, { "category": "external", "summary": "RHBZ#1913927", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913927" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36183", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36183" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-databind/issues/3003", "url": "https://github.com/FasterXML/jackson-databind/issues/3003" } ], "release_date": "2020-12-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T08:55:01+00:00", "details": "This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.26. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHBA-2021:1232\n\nAll OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor\n\nFor OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1230" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`\n* avoid: oadd.org.apache.commons.dbcp.cpdsadapter.DriverAdapterCPDS, org.apache.commons.dbcp2.cpdsadapter.DriverAdapterCPDS, org.apache.tomcat.dbcp.dbcp.cpdsadapter.DriverAdapterCPDS, org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS, org.docx4j.org.apache.xalan.lib.sql.JNDIConnectionPool, org.apache.tomcat.dbcp.dbcp2.datasources.PerUserPoolDataSource, org.apache.tomcat.dbcp.dbcp2.datasources.SharedPoolDataSource, org.apache.tomcat.dbcp.dbcp.datasources.PerUserPoolDataSource, org.apache.tomcat.dbcp.dbcp.datasources.SharedPoolDataSource, com.newrelic.agent.deps.ch.qos.logback.core.db.JNDIConnectionSource, com.newrelic.agent.deps.ch.qos.logback.core.db.DriverManagerConnectionSource\nin the classpath", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.docx4j.org.apache.xalan.lib.sql.JNDIConnectionPool" }, { "cve": "CVE-2020-36184", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2021-01-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1913928" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind. FasterXML mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.PerUserPoolDataSource", "title": "Vulnerability summary" }, { "category": "other", "text": "The following Red Hat products do ship the vulnerable component, but do not enable the unsafe conditions needed to exploit, lowering their vulnerability impact:\n* JBoss Data Grid 7\n* Business Process Management Suite 6\n* Business Rules Management Suite 6\n* JBoss Data Virtualization 6\n* Red Hat Fuse Service Works 6\n* Red Hat OpenStack Platform\n* Red Hat OpenShift containers: ose-metering-hadoop, ose-metering-hive, ose-logging-elasticsearch5, ose-logging-elasticsearch6 \nThese products may update the jackson-databind dependency in a future release.\n\nIn Red Hat Openshift 4 there are no plans to maintain the ose-logging-elasticsearch5 container, therefore it has been marked wontfix at this time and may be fixed in a future update. \n\nThe following Red Hat products ship OpenDaylight, which contains the vulnerable jackson-databind, but do not expose jackson-databind in a way that would make it exploitable:\n* Red Hat OpenStack Platform 13\nAs such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe following Red Hat products are not affected by this flaw because they use a more recent version of jackson-databind that does not contain the vulnerable code:\n* CodeReady Studio 12.16.0\n* Red Hat Enterprise Linux 8\n* Red Hat Enterprise Virtualization\n* Red Hat Satellite 6\n* Red Hat OpenShift container: ose-metering-presto", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36184" }, { "category": "external", "summary": "RHBZ#1913928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913928" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36184", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36184" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-databind/issues/2998", "url": "https://github.com/FasterXML/jackson-databind/issues/2998" } ], "release_date": "2020-12-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T08:55:01+00:00", "details": "This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.26. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHBA-2021:1232\n\nAll OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor\n\nFor OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1230" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`\n* avoid: oadd.org.apache.commons.dbcp.cpdsadapter.DriverAdapterCPDS, org.apache.commons.dbcp2.cpdsadapter.DriverAdapterCPDS, org.apache.tomcat.dbcp.dbcp.cpdsadapter.DriverAdapterCPDS, org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS, org.docx4j.org.apache.xalan.lib.sql.JNDIConnectionPool, org.apache.tomcat.dbcp.dbcp2.datasources.PerUserPoolDataSource, org.apache.tomcat.dbcp.dbcp2.datasources.SharedPoolDataSource, org.apache.tomcat.dbcp.dbcp.datasources.PerUserPoolDataSource, org.apache.tomcat.dbcp.dbcp.datasources.SharedPoolDataSource, com.newrelic.agent.deps.ch.qos.logback.core.db.JNDIConnectionSource, com.newrelic.agent.deps.ch.qos.logback.core.db.DriverManagerConnectionSource\nin the classpath", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.PerUserPoolDataSource" }, { "cve": "CVE-2020-36185", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2021-01-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1913929" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind. FasterXML mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.SharedPoolDataSource", "title": "Vulnerability summary" }, { "category": "other", "text": "The following Red Hat products do ship the vulnerable component, but do not enable the unsafe conditions needed to exploit, lowering their vulnerability impact:\n* JBoss Data Grid 7\n* Business Process Management Suite 6\n* Business Rules Management Suite 6\n* JBoss Data Virtualization 6\n* Red Hat Fuse Service Works 6\n* Red Hat OpenStack Platform\n* Red Hat OpenShift containers: ose-metering-hadoop, ose-metering-hive, ose-logging-elasticsearch5, ose-logging-elasticsearch6 \nThese products may update the jackson-databind dependency in a future release.\n\nIn Red Hat Openshift 4 there are no plans to maintain the ose-logging-elasticsearch5 container, therefore it has been marked wontfix at this time and maybe fixed in a future update. \n\nThe following Red Hat products ship OpenDaylight, which contains the vulnerable jackson-databind, but do not expose jackson-databind in a way that would make it exploitable:\n* Red Hat OpenStack Platform 13\nAs such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe following Red Hat products are not affected by this flaw because they use a more recent version of jackson-databind that does not contain the vulnerable code:\n* CodeReady Studio 12.16.0\n* Red Hat Enterprise Linux 8\n* Red Hat Enterprise Virtualization\n* Red Hat Satellite 6\n* Red Hat OpenShift container: ose-metering-presto", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36185" }, { "category": "external", "summary": "RHBZ#1913929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913929" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36185", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36185" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36185", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36185" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-databind/issues/2998", "url": "https://github.com/FasterXML/jackson-databind/issues/2998" } ], "release_date": "2020-12-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T08:55:01+00:00", "details": "This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.26. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHBA-2021:1232\n\nAll OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor\n\nFor OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1230" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`\n* avoid: oadd.org.apache.commons.dbcp.cpdsadapter.DriverAdapterCPDS, org.apache.commons.dbcp2.cpdsadapter.DriverAdapterCPDS, org.apache.tomcat.dbcp.dbcp.cpdsadapter.DriverAdapterCPDS, org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS, org.docx4j.org.apache.xalan.lib.sql.JNDIConnectionPool, org.apache.tomcat.dbcp.dbcp2.datasources.PerUserPoolDataSource, org.apache.tomcat.dbcp.dbcp2.datasources.SharedPoolDataSource, org.apache.tomcat.dbcp.dbcp.datasources.PerUserPoolDataSource, org.apache.tomcat.dbcp.dbcp.datasources.SharedPoolDataSource, com.newrelic.agent.deps.ch.qos.logback.core.db.JNDIConnectionSource, com.newrelic.agent.deps.ch.qos.logback.core.db.DriverManagerConnectionSource\nin the classpath", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.SharedPoolDataSource" }, { "cve": "CVE-2020-36186", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2021-01-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1913931" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind. FasterXML mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.PerUserPoolDataSource", "title": "Vulnerability summary" }, { "category": "other", "text": "The following Red Hat products do ship the vulnerable component, but do not enable the unsafe conditions needed to exploit, lowering their vulnerability impact:\n* JBoss Data Grid 7\n* Business Process Management Suite 6\n* Business Rules Management Suite 6\n* JBoss Data Virtualization 6\n* Red Hat Fuse Service Works 6\n* Red Hat OpenStack Platform\n* Red Hat OpenShift containers: ose-metering-hadoop, ose-metering-hive, ose-logging-elasticsearch5, ose-logging-elasticsearch6 \nThese products may update the jackson-databind dependency in a future release.\n\nIn Red Hat Openshift 4 there are no plans to maintain the ose-logging-elasticsearch5 container, therefore it has been marked wontfix at this time and maybe fixed in a future update. \n\nThe following Red Hat products ship OpenDaylight, which contain the vulnerable jackson-databind, but do not expose jackson-databind in a way that would make it exploitable:\n* Red Hat OpenStack Platform 13\nAs such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe following Red Hat products are not affected by this flaw because they use a more recent version of jackson-databind that does not contain the vulnerable code:\n* CodeReady Studio 12.16.0\n* Red Hat Enterprise Linux 8\n* Red Hat Enterprise Virtualization\n* Red Hat Satellite 6\n* Red Hat OpenShift container: ose-metering-presto", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36186" }, { "category": "external", "summary": "RHBZ#1913931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913931" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36186", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36186" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36186", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36186" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-databind/issues/2997", "url": "https://github.com/FasterXML/jackson-databind/issues/2997" } ], "release_date": "2020-12-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T08:55:01+00:00", "details": "This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.26. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHBA-2021:1232\n\nAll OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor\n\nFor OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1230" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`\n* avoid: oadd.org.apache.commons.dbcp.cpdsadapter.DriverAdapterCPDS, org.apache.commons.dbcp2.cpdsadapter.DriverAdapterCPDS, org.apache.tomcat.dbcp.dbcp.cpdsadapter.DriverAdapterCPDS, org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS, org.docx4j.org.apache.xalan.lib.sql.JNDIConnectionPool, org.apache.tomcat.dbcp.dbcp2.datasources.PerUserPoolDataSource, org.apache.tomcat.dbcp.dbcp2.datasources.SharedPoolDataSource, org.apache.tomcat.dbcp.dbcp.datasources.PerUserPoolDataSource, org.apache.tomcat.dbcp.dbcp.datasources.SharedPoolDataSource, com.newrelic.agent.deps.ch.qos.logback.core.db.JNDIConnectionSource, com.newrelic.agent.deps.ch.qos.logback.core.db.DriverManagerConnectionSource\nin the classpath", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.PerUserPoolDataSource" }, { "cve": "CVE-2020-36187", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2021-01-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1913933" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind. FasterXML mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.SharedPoolDataSource", "title": "Vulnerability summary" }, { "category": "other", "text": "The following Red Hat products do ship the vulnerable component, but do not enable the unsafe conditions needed to exploit, lowering their vulnerability impact:\n* JBoss Data Grid 7\n* Business Process Management Suite 6\n* Business Rules Management Suite 6\n* JBoss Data Virtualization 6\n* Red Hat Fuse Service Works 6\n* Red Hat OpenStack Platform\n* Red Hat OpenShift containers: ose-metering-hadoop, ose-metering-hive, ose-logging-elasticsearch5, ose-logging-elasticsearch6 \nThese products may update the jackson-databind dependency in a future release.\n\nIn Red Hat Openshift 4 there are no plans to maintain the ose-logging-elasticsearch5 container, therefore it has been marked wontfix at this time and maybe fixed in a future update. \n\nThe following Red Hat products ship OpenDaylight, which contain the vulnerable jackson-databind, but do not expose jackson-databind in a way that would make it exploitable:\n* Red Hat OpenStack Platform 13\nAs such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe following Red Hat products are not affected by this flaw because they use a more recent version of jackson-databind that does not contain the vulnerable code:\n* CodeReady Studio 12.16.0\n* Red Hat Enterprise Linux 8\n* Red Hat Enterprise Virtualization\n* Red Hat Satellite 6\n* Red Hat OpenShift container: ose-metering-presto", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36187" }, { "category": "external", "summary": "RHBZ#1913933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913933" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36187", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36187" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36187", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36187" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-databind/issues/2997", "url": "https://github.com/FasterXML/jackson-databind/issues/2997" } ], "release_date": "2020-12-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T08:55:01+00:00", "details": "This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.26. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHBA-2021:1232\n\nAll OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor\n\nFor OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1230" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`\n* avoid: oadd.org.apache.commons.dbcp.cpdsadapter.DriverAdapterCPDS, org.apache.commons.dbcp2.cpdsadapter.DriverAdapterCPDS, org.apache.tomcat.dbcp.dbcp.cpdsadapter.DriverAdapterCPDS, org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS, org.docx4j.org.apache.xalan.lib.sql.JNDIConnectionPool, org.apache.tomcat.dbcp.dbcp2.datasources.PerUserPoolDataSource, org.apache.tomcat.dbcp.dbcp2.datasources.SharedPoolDataSource, org.apache.tomcat.dbcp.dbcp.datasources.PerUserPoolDataSource, org.apache.tomcat.dbcp.dbcp.datasources.SharedPoolDataSource, com.newrelic.agent.deps.ch.qos.logback.core.db.JNDIConnectionSource, com.newrelic.agent.deps.ch.qos.logback.core.db.DriverManagerConnectionSource\nin the classpath", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.SharedPoolDataSource" }, { "cve": "CVE-2020-36188", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2021-01-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1913934" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind. FasterXML mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.JNDIConnectionSource", "title": "Vulnerability summary" }, { "category": "other", "text": "The following Red Hat products do ship the vulnerable component, but do not enable the unsafe conditions needed to exploit, lowering their vulnerability impact:\n* JBoss Data Grid 7\n* Business Process Management Suite 6\n* Business Rules Management Suite 6\n* JBoss Data Virtualization 6\n* Red Hat Fuse Service Works 6\n* Red Hat OpenStack Platform\n* Red Hat OpenShift containers: ose-metering-hadoop, ose-metering-hive, ose-logging-elasticsearch5, ose-logging-elasticsearch6 \nThese products may update the jackson-databind dependency in a future release.\n\nIn Red Hat Openshift 4 there are no plans to maintain the ose-logging-elasticsearch5 container, hence it has been marked wontfix at this time and maybe fixed in a future update. \n\nThe following Red Hat products ship OpenDaylight, which contains the vulnerable jackson-databind, but they do not expose jackson-databind in a way that would make it exploitable:\n* Red Hat OpenStack Platform 13\nAs such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe following Red Hat products are not affected by this flaw because they use a more recent version of jackson-databind that does not contain the vulnerable code:\n* CodeReady Studio 12.16.0\n* Red Hat Enterprise Linux 8\n* Red Hat Enterprise Virtualization\n* Red Hat Satellite 6\n* Red Hat OpenShift container: ose-metering-presto", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36188" }, { "category": "external", "summary": "RHBZ#1913934", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913934" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36188", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36188" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36188", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36188" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-databind/issues/2996", "url": "https://github.com/FasterXML/jackson-databind/issues/2996" } ], "release_date": "2020-12-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T08:55:01+00:00", "details": "This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.26. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHBA-2021:1232\n\nAll OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor\n\nFor OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1230" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`\n* avoid: oadd.org.apache.commons.dbcp.cpdsadapter.DriverAdapterCPDS, org.apache.commons.dbcp2.cpdsadapter.DriverAdapterCPDS, org.apache.tomcat.dbcp.dbcp.cpdsadapter.DriverAdapterCPDS, org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS, org.docx4j.org.apache.xalan.lib.sql.JNDIConnectionPool, org.apache.tomcat.dbcp.dbcp2.datasources.PerUserPoolDataSource, org.apache.tomcat.dbcp.dbcp2.datasources.SharedPoolDataSource, org.apache.tomcat.dbcp.dbcp.datasources.PerUserPoolDataSource, org.apache.tomcat.dbcp.dbcp.datasources.SharedPoolDataSource, com.newrelic.agent.deps.ch.qos.logback.core.db.JNDIConnectionSource, com.newrelic.agent.deps.ch.qos.logback.core.db.DriverManagerConnectionSource\nin the classpath", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.JNDIConnectionSource" }, { "cve": "CVE-2020-36189", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2021-01-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1913937" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind. FasterXML mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.DriverManagerConnectionSource", "title": "Vulnerability summary" }, { "category": "other", "text": "The following Red Hat products do ship the vulnerable component, but do not enable the unsafe conditions needed to exploit, lowering their vulnerability impact:\n* JBoss Data Grid 7\n* Business Process Management Suite 6\n* Business Rules Management Suite 6\n* JBoss Data Virtualization 6\n* Red Hat Fuse Service Works 6\n* Red Hat OpenStack Platform\n* Red Hat OpenShift containers: ose-metering-hadoop, ose-metering-hive, ose-logging-elasticsearch5, ose-logging-elasticsearch6 \nThese products may update the jackson-databind dependency in a future release.\n\nIn Red Hat Openshift 4 there are no plans to maintain the ose-logging-elasticsearch5 container, therefore it has been marked wontfix at this time and maybe fixed in a future update. \n\nThe following Red Hat products ship OpenDaylight, which contains the vulnerable jackson-databind, but do not expose jackson-databind in a way that would make it exploitable:\n* Red Hat OpenStack Platform 13\nAs such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe following Red Hat products are not affected by this flaw because they use a more recent version of jackson-databind that does not contain the vulnerable code:\n* CodeReady Studio 12.16.0\n* Red Hat Enterprise Linux 8\n* Red Hat Enterprise Virtualization\n* Red Hat Satellite 6\n* Red Hat OpenShift container: ose-metering-presto", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36189" }, { "category": "external", "summary": "RHBZ#1913937", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913937" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36189", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36189" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36189", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36189" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-databind/issues/2996", "url": "https://github.com/FasterXML/jackson-databind/issues/2996" } ], "release_date": "2020-12-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T08:55:01+00:00", "details": "This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.26. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHBA-2021:1232\n\nAll OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor\n\nFor OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1230" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`\n* avoid: oadd.org.apache.commons.dbcp.cpdsadapter.DriverAdapterCPDS, org.apache.commons.dbcp2.cpdsadapter.DriverAdapterCPDS, org.apache.tomcat.dbcp.dbcp.cpdsadapter.DriverAdapterCPDS, org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS, org.docx4j.org.apache.xalan.lib.sql.JNDIConnectionPool, org.apache.tomcat.dbcp.dbcp2.datasources.PerUserPoolDataSource, org.apache.tomcat.dbcp.dbcp2.datasources.SharedPoolDataSource, org.apache.tomcat.dbcp.dbcp.datasources.PerUserPoolDataSource, org.apache.tomcat.dbcp.dbcp.datasources.SharedPoolDataSource, com.newrelic.agent.deps.ch.qos.logback.core.db.JNDIConnectionSource, com.newrelic.agent.deps.ch.qos.logback.core.db.DriverManagerConnectionSource\nin the classpath", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.DriverManagerConnectionSource" }, { "cve": "CVE-2021-20190", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-01-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1916633" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind. FasterXML mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: mishandles the interaction between serialization gadgets and typing, related to javax.swing", "title": "Vulnerability summary" }, { "category": "other", "text": "The following Red Hat products do ship the vulnerable component, but do not enable the unsafe conditions needed to exploit, lowering their vulnerability impact:\n* JBoss Data Grid 7\n* Business Process Management Suite 6\n* Business Rules Management Suite 6\n* JBoss Data Virtualization 6\n* Red Hat Fuse Service Works 6\n* Red Hat OpenStack Platform\n* Red Hat OpenShift containers: ose-metering-hadoop, ose-metering-hive, ose-logging-elasticsearch5, ose-logging-elasticsearch6 \nThese products may update the jackson-databind dependency in a future release.\n\nIn Red Hat Openshift 4 there are no plans to maintain the ose-logging-elasticsearch5 container, therefore it has been marked wontfix at this time and may be fixed in a future update. \n\nThe following Red Hat products ship OpenDaylight, which contains the vulnerable jackson-databind, but do not expose jackson-databind in a way that would make it exploitable:\n* Red Hat OpenStack Platform 13\nAs such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe following Red Hat products are not affected by this flaw because they use a more recent version of jackson-databind that does not contain the vulnerable code:\n* CodeReady Studio 12.16.0\n* CodeReady WorkSpaces Server Container\n* Red Hat Enterprise Linux 8\n* Red Hat Enterprise Virtualization\n* Red Hat Satellite 6\n* Red Hat OpenShift container: ose-metering-presto", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20190" }, { "category": "external", "summary": "RHBZ#1916633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1916633" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20190", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20190" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20190", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20190" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-5949-rw7g-wx7w", "url": "https://github.com/advisories/GHSA-5949-rw7g-wx7w" } ], "release_date": "2021-01-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T08:55:01+00:00", "details": "This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.26. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHBA-2021:1232\n\nAll OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor\n\nFor OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1230" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`\n* avoid javax.swing in the classpath", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:1bdf5505b33880666b5e98af98e2237702b7ba879684844cd0c867a6a4535752_amd64", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:a065f31ff3d4583d5346dacfdb82fc1676ebc6a66c8ab6f91b5317b20bee2922_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ansible-operator@sha256:e08c21810d029d1c44468e63a51da715540620b942bb258b4d46f266ba11adf2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:757a8fc6c74fb58ee8e4342e0a01b6613b0db4bc5358f7a3bd7648357c1d2d2f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:7c0735d650dbcd648c34decf07468a211a486a154353826e2d21c507bd9e09b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity@sha256:a356b236981577ff562886ac80bbc94d5b3177b31a01e12a709fa8706f3a0bef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:085a4280161e972baf1c7117f5f3c2f85ec5f7a02aece451977cc0d40970e02c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aee746eaf43c085f305c81ad840e9e93b93ae4c8d4f7d399104fa823a5854494_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f5abc71afc0108cc68d115f088da4a0f409c569b29af250da3071d2b09246c1a_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:56785d26ee764d5845daa0a40ed166d90899df92eda0a571244990a0198f90fb_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:6ac5fdc243dd9c9f394409b019c3e3f223f3a8988e92449722267a4ede3f71e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator@sha256:b649cce6850bf161b93a5f6e46b160c5dd1f953b5c6b86962812a3d68c288c84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:3a8dd6b9d8ba07b7a7465624097ae5f96cb418b7eaf4d7f20d67051eb43f24c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:44261c4897b6cb25e540a29d9a7e0255e09077897349f253a341c2a62bc40b57_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator@sha256:70c6f5a0b4024fb47ea18454d79a550cd3bef22371954dbfa88996c56bc54fbc_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:36810ff04906b074fe509d744b121c05c58e7b3065cad7e6c31c61cb5e5bf827_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ca1d1b3e37ba0902750b55aabc3243699ab700d4808bf7da0d409b6ab536f5be_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f93a04e4d827f2a403ec5cf42883b39eeca85bc836793c22ec8e85f6b6655d7f_s390x", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3e58d28b4ff0eea028d80f10d182e0d131105215e47ba2460d7d387fc3589fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:3f90d6cc032e068c41fa90abe60a39bea595a77c07c6b6fe1e5bbe26142d1d66_amd64", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8@sha256:e03bbf11d2142e7d8090993de9934fc13fee4c583e0d05079c8b7550d7fe7bff_s390x", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:4d73f8db16aac6881680b4c7ee49449f2cc9a79d536ce6ffda4621abb45f2bdb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:8b069b2c625c6c8281bdbd7e957f48d0e1407c9087a9277cf2c176daf4564c25_amd64", "8Base-RHOSE-4.6:openshift4/ose-descheduler@sha256:ce14ed3c5e3a6b5ccf42feea4d5895150586d12e30ed42496809cc94ea7fabb6_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:515d077af11b0769686a97d6796a115c4a177d1986da9f584a1e3a3c0e9584f6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:6a090568a5cf1d9fa225e67f37b0e11243764f35c922b1fcc3a62cdbe83c56d7_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy@sha256:e5cc34ca2bc012691523e0cc7b42a7e17c39e5361c62df0ef3a39a9031417d34_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:3399a5fd27c1b7648876c595601ba14a98cb5c3d0a949e41900e4cbe8f0da3c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:654d2f58de1b46a7562230227f5eab0613f4fd51ffa783edb7decc858dfd656f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy@sha256:7d4cb10f88df3911cd701a201348cb21c071a22af346a54a924d3eaa41bc107d_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:a12fc7f1d200e940461b7106842e7ad7ce5fcaee55ee5beab682f071084533fb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:dca8ab53f80bc9d747972375df8a755d3f83bbadb7f6347197a378244349e79a_s390x", "8Base-RHOSE-4.6:openshift4/ose-egress-router@sha256:efd14fb77f38de3da3e58409d53a752c031263d016968c5754c9d8278500507a_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:1ad4acfbb39b1b47d1ee7e767af27978676ee36a68ed29fe97d3c4b687945e20_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:5c312b851727c3147f17e4fd338338c048b376fe8292faba78e8438d24fd5a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator@sha256:a7abe377cef9fa7a7de502ee8ff0e65f95498b767e70dad6f019e692d90d2669_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:5409839ffacc3dbb6c298e74cc87ff26204739c1a479ee4d91fe5d8ef6067d0d_s390x", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:a5147e29b0eb6dab75e73157d251d36d79d4dfb39597e8328e8278bdc9b1c861_amd64", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy@sha256:b3467f3aad92908ec40fe7629ded3fcd988532a290559c0eed336334329a2d6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel@sha256:b13706a50a922bef15e92aca6a12defb0279e87cba0935ce1a67f16aa990cd80_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:08cda24e19694136030db6789321427e3a968ed50ec3d9bcca4faeac751ff4de_s390x", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:6a69ed6850e1490476a3ea2ec9aaf82b8e0894a2adbcfb69f97a5a627b20b7b0_amd64", "8Base-RHOSE-4.6:openshift4/ose-helm-operator@sha256:ae32f068111571934ef138a0b22aa48f78dca77d341bed79493bb90dfe33c647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:6ff45bdab177dcdd1c0d1c4a0565bc3c26abc0f293cab100f293cc6d56cd6b9d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:a976c7c292f57e51ccb5d5bc1cec517ac4943e6e359c0b5f641c15c7e810613f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8@sha256:ac528fb371439b930e85f14596c9b2b9bb444c1d239a76f8b85d77154221e9bf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:042b975cc17845ec8401cb1c0e238b93b9848fdaa70f8fd0223bb3502045275c_s390x", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:05f814322fd10d44f5a55349dffdd8799405548d7e22eef8684ac1fd5f29e520_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-leader-elector-rhel8@sha256:f6bf928d08e987dab59e0725d35a3a381606a43fd859968fd58c025c82459a53_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:02284a2cc9dda7f6dedb9639b9a9eb9aedb1db9bcd0f01ee4783148feb8c05b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:75aa707a412f8b5831d3c4582b50d904c663e68d9518e804ae316394fbbb4659_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker@sha256:d38d452640972e9be7eda63dd5cf72905d8d0b6dd58bc2b33a24390ff80d642c_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:80e14ac7ed9872072360b5ce69038a42715ff206f784a320849b37382ce99a58_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:b7b60a5e88ae9a175e6bdf17b5bcae36869d66f11e3d885410d833b5d9beda49_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator@sha256:d0c6e09c52fd11ddd1f21e50166235be92a1c3372363e21e46bfbbe0ddcf3c28_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:50e877f4960850233e6599b08f60d8e906a55304fb1bf48117314415eeae207c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:7ce7f03282fe08e8e81f8ac6ebcc1c28f11413b5b010c662015047ef06a3afa2_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:fa1818b5b30a2e01a437776132d84b755f0874a6057b54168bd4a4394ff56fae_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:0ab8cee837a9d3b8d9755a2c263abee7f24d3c75fa167603f1abf766c9773a07_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:78ba74c7df36e8e93706cfafbc359791fa248d80d7f042ce5a9a6f3512a4db57_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5@sha256:c6b29177495d738d050dd2068a912230d6047418c3bce7400122e7b357d6961b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:304643c6dd114296767299e9c9137b971531ac7d3b5c878b4ee58e4b0fa6e0f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:37a37378b9057f79d8cdd811170915d039412242789164f67d44dd5bf572b97a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter@sha256:ffd51d07eda4cc9ce64d814ef3084cdee943cbf42c84851731961766bd1bc029_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:49f7c6b1c3a24a42fbaa761cc5003e7f6402a2413679100ab9050897349641b4_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:56f47b1069a1bd851f042e51e5a8927682dcd6035666f207b466366bdf165197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd@sha256:bb1b69978de71d2bf2dc3d331e46b85e31cf02d677ec43ebf69124e8106960db_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:249d582984f1b707af646e720d8d781d6bbf27f93e48b97f6f7611224b554d2b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:6f1e9ae360bc838a5c35a83d1053ca998c12dbffc67680a11cc0d83012d0a37c_s390x", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6@sha256:bfb0ca212cfa49a4c810a1259129b10ea1fff0c1b4e75007b295c9033fe15f69_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator@sha256:da5c6bd0ae0f0d79d160dfd3f5e2742f35d7847c832814077546e93865836b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop@sha256:faeea3b7ed8da083b5f7664a9a34aec46997fc7baa80f2008594f343db179148_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:2c7ae009af86100937e973ed1a26ac8d1db41f6c6b7183763a89b934fb6b0913_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:31f9bde9a154b412dd23c03bd86e2bcd061b78de216c95b4042a322f5eb64c02_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8@sha256:ac8512ae42adb14d219ea98bf3020edd27eed755f3bf08e0bfed7dd32431c381_s390x", "8Base-RHOSE-4.6:openshift4/ose-metering-hive@sha256:b9eee2133d8ff69c1fd3fb3f8a7ee72552acc252d7f3ab923efac99a434e0f31_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-presto@sha256:50e94f1ac582febf4079692b9976bdc3c3f321ce2769683c82f3dc34005c5eba_amd64", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator@sha256:669ce13592f3fd0072efa2a41b4d64377d2c251b8504a81aea06957e87e99e54_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:8bf45ae929309726b54fdd77ae7c185a5feaa0ffc5ed047d89ebef94670ccc33_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:a6fd5a2fb8cce9cc4ce8a4af247988c743a56cdaed0ee64479592f243f5b7e71_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery@sha256:ca3599f758489397d4084d6d173df9276f085fdcd477bb8ea94ff86ba104a494_s390x", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:5e1dcd44213b8f5c3880ec48196411c940ec6081bcc03d3266606a18f943daf2_amd64", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:760b502ef140b58c561bf214a1f4d741607a70a7769698cd5b7d53d5147eff3a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8@sha256:f9e602126fd16d7a3238c21f0b9686552c7fb4317ad3992af9ab0fdf584a57eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:228f2db298ffcf59b31b4bfdbe453a12d6a3ba7e5d5c73bb59b9f07e1c2c2b6b_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:24316f0f7fe027e79f22a70e4b9e3c9e59c00797e294479fc1e6467b8c25d6f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator@sha256:36be231e5880803af44ebdb1961e09d02c70dde9fb0451e4fd0fd02179f64df3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:1a8909d642b2d50377c9dcaaf002910cc06f1d63caf9974649b245313412119f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:82c0a0feaea44b06965173cddd5855b226b86e93efa381fbc47b3a39ca89bd4a_amd64", "8Base-RHOSE-4.6:openshift4/ose-ptp@sha256:ecae2687ff6331ce13a2b4284a2bf255e3c5d189f7a5f43ea592194baaed7f14_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:23eb91e03d61a80356f5d565cf278efd81c988803b064b7b1d764a3d711f110d_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:6661e36e02108e365a0d753666497dcfb7cdc36a9be79668431d5c7349f4953d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8@sha256:c480428f630fc2b3f63f58d81e130c60cd19fd339c6ae42aca56f25753edba03_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:64bd62efe56d6cb37306b5826a9c9c9571a0c7847405915e3f91abf96986a658_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:a5958940d84fd1e6df3b6d751f5b7872b4e00e69aba6d7dff371ab399c4789a2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni@sha256:e42537341cae4334358aa4eb42ad4178e3a8cce31edd1db2c7a4213bd5068e37_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:15a317aa3f2f95a53987d392c7d75a91bfc463430987ff16f0b5524caa6adcfa_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:7e692a1bc16d7e7af6e24f1a50404a5675349dbf65cc55062d9b6441f2c4a297_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller@sha256:85ae9a6bf8ea721b74562a233e20c247ca45e753f5a5791cee65baed4dca4795_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:1a96bd0cbaf6c6430f536194e88f759453c788df9efa74777ebaba9be246a412_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:68e6f203ca6af18626c70a9814c62002d15096a309cecfb76ec3db6a75fb85cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni@sha256:cc01feddc8c34993e9f77bfba0d01a2c3fc19967b5715e3797cb67046f8e526d_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:3c338f2cd2e864f9a735964ba0c6d999eca0f0b53e4046cffd41a86b2841f160_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:b9842f153e49120c9a45fae9672218fb31736927c61fbed8eab5fc7b3ed46e24_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon@sha256:d2d43d08cdec41fc8acb00db726fdfcf121f48ba16e9201fc79652a7065d9c2e_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:4480925a79945775f5e628e38e1d45ab6c47e31712a6036ce5b8fc1de8c46f92_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:a6728c67b2f285c5e76a196e1cd75d35b8c156db38a02c810e128fdf55918745_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin@sha256:c4672d079b33ec68db2f2f09c62de4051b1be52272b5f324ba9addf4a5c1d0af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2080923bae6822d1c0e42373834250132ee598c9a374ff4d62e1d4913026c529_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:2853cfd3e94434c0ae8e171b493c3650bb5ef4407cdc3c2bbeda59fb04e2b39f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator@sha256:396e8a0e89eb5e2f714594cb1856b4d3e0da9340543d2df0bc781614e93d83bb_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:2e98c45219cf1511fc900d34783ed6059eb516667c03a5f7a922c1c3c2a52138_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:866d9eee7f0cbb32fb195045cb60086b4a66e6bc3212f3df1692cfb27208f991_amd64", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook@sha256:cc5dd5b8b07171678c885a3828b344538fcb1b4f2ba36bfda4d74fa41033f481_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:5b7a05000ecccc64784c4b54457dc34dbcbb73a59201ee0f9f4470f46a8a2a9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:805960ecffddc4007436d2de56fe8b10c1cc91896702b02a031e11fa0f40450d_s390x", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather@sha256:91d3d9efe82d4b95540988656a2dd0e52cce4bf4e16829c6bc3ced02034a6b25_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7a22ffaadeaf537f08d6aded2cd1f0d7542076367e1bd0e88ecd87c31a51470b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f4bd5ef6d43b2c28d678ba8e5b42dfcca3c098a95be95dc30f8217be7b507f15_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f94f023c41d7798e78d899fa7008fb385b3e77433724c0f8d2a19f1c9e51fe43_amd64", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:10a588249d3c697640fc87278a3add04b8c7d414b1f296ad28a953a033b70fcd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:7cc38480d17b2c226f33cdfc1d51871249180f29bd6d6a5036c197fd9ed0d993_s390x", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f75e5c5c27fbc8c41706f7f9c25030c1dd970a7a4441e7faeeab01e7f0aaf250_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:1e76b161ee4766eb802a32dfed7a4cf2ef88fb0651cbb1774439d8ff5beb3abf_amd64", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:c9f00c6294be703c1fc2f69c3a5bf877fafdd0115f2b1478d684651994c090b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6@sha256:e6b2a3913f4cb7413b1bdadff0912ca9e35ee47ed6da7c07a4bfdde88e3af257_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: mishandles the interaction between serialization gadgets and typing, related to javax.swing" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.