Vulnerabilities > CVE-2020-2103 - Information Exposure vulnerability in Jenkins

047910
CVSS 5.4 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
LOW
Integrity impact
LOW
Availability impact
NONE
network
low complexity
jenkins
CWE-200
nessus

Summary

Jenkins 2.218 and earlier, LTS 2.204.1 and earlier exposed session identifiers on a user's detail object in the whoAmI diagnostic page.

Vulnerable Configurations

Part Description Count
Application
Jenkins
1040

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_A250539DD1D44591AFD3C8BDFAC335D8.NASL
    descriptionJenkins Security Advisory : Description(High) SECURITY-1682 / CVE-2020-2099 Inbound TCP Agent Protocol/3 authentication bypass (Medium) SECURITY-1641 / CVE-2020-2100 Jenkins vulnerable to UDP amplification reflection attack (Medium) SECURITY-1659 / CVE-2020-2101 Non-constant time comparison of inbound TCP agent connection secret (Medium) SECURITY-1660 / CVE-2020-2102 Non-constant time HMAC comparison (Medium) SECURITY-1695 / CVE-2020-2103 Diagnostic page exposed session cookies (Medium) SECURITY-1650 / CVE-2020-2104 Memory usage graphs accessible to anyone with Overall/Read (Low) SECURITY-1704 / CVE-2020-2105 Jenkins REST APIs vulnerable to clickjacking (Medium) SECURITY-1680 / CVE-2020-2106 Stored XSS vulnerability in Code Coverage API Plugin (Medium) SECURITY-1565 / CVE-2020-2107 Fortify Plugin stored credentials in plain text (High) SECURITY-1719 / CVE-2020-2108 XXE vulnerability in WebSphere Deployer Plugin
    last seen2020-06-01
    modified2020-06-02
    plugin id133329
    published2020-01-30
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133329
    titleFreeBSD : jenkins -- multiple vulnerabilities (a250539d-d1d4-4591-afd3-c8bdfac335d8)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2020 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(133329);
      script_version("1.3");
      script_cvs_date("Date: 2020/02/03");
    
      script_cve_id("CVE-2020-2099", "CVE-2020-2100", "CVE-2020-2101", "CVE-2020-2102", "CVE-2020-2103", "CVE-2020-2104", "CVE-2020-2105", "CVE-2020-2106", "CVE-2020-2107", "CVE-2020-2108");
    
      script_name(english:"FreeBSD : jenkins -- multiple vulnerabilities (a250539d-d1d4-4591-afd3-c8bdfac335d8)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Jenkins Security Advisory : Description(High) SECURITY-1682 /
    CVE-2020-2099 Inbound TCP Agent Protocol/3 authentication bypass
    (Medium) SECURITY-1641 / CVE-2020-2100 Jenkins vulnerable to UDP
    amplification reflection attack (Medium) SECURITY-1659 / CVE-2020-2101
    Non-constant time comparison of inbound TCP agent connection secret
    (Medium) SECURITY-1660 / CVE-2020-2102 Non-constant time HMAC
    comparison (Medium) SECURITY-1695 / CVE-2020-2103 Diagnostic page
    exposed session cookies (Medium) SECURITY-1650 / CVE-2020-2104 Memory
    usage graphs accessible to anyone with Overall/Read (Low)
    SECURITY-1704 / CVE-2020-2105 Jenkins REST APIs vulnerable to
    clickjacking (Medium) SECURITY-1680 / CVE-2020-2106 Stored XSS
    vulnerability in Code Coverage API Plugin (Medium) SECURITY-1565 /
    CVE-2020-2107 Fortify Plugin stored credentials in plain text (High)
    SECURITY-1719 / CVE-2020-2108 XXE vulnerability in WebSphere Deployer
    Plugin"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://jenkins.io/security/advisory/2020-01-29/"
      );
      # https://vuxml.freebsd.org/freebsd/a250539d-d1d4-4591-afd3-c8bdfac335d8.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?46cd87fc"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-2099");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:jenkins");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:jenkins-lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/01/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/01/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/01/30");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"jenkins<=2.219")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"jenkins-lts<=2.204.2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyCGI abuses
    NASL idJENKINS_SECURITY_ADVISORY_2020-01-29.NASL
    descriptionThe version of Jenkins running on the remote web server is prior to 2.219 or is a version of Jenkins LTS prior to 2.204.2. It is, therefore, affected by multiple vulnerabilities: - An UDP amplification reflection attack can be used in a DDoS attack on a Jenkins master. Within the same network, spoofed UDP packets could also be sent to make two Jenkins masters go into an infinite loop of replies to one another, thus causing a denial of service. (CVE-2020-2100) - A non-constant time comparison of inbound TCP agent connection secret is used when an inbound TCP agent connection is initiated. This allows attackers to use statistical methods to obtain the connection secret. (CVE-2020-2101) - A non-constant time HMAC comparison is used when checking whether two HMACs are equal. This could potentially allow attackers to use statistical methods to obtain a valid HMAC for an attacker-controlled input value. (CVE-2020-2102) - User metadata on the /whoAmI page includes the HTTP session ID which allows attackers able to exploit a cross-site scripting vulnerability to obtain the HTTP session ID value. (CVE-2020-2103) - A lack of appropriate permissions allows anyone with Overall/Read permissions to access the JVM memory usage chart for the Jenkins master. (CVE-2020-2104) - The Jenkins REST APIs allows an attacker to perform a clickjacking attack by routing them to a specially crafted web page, and can expose the content of the REST API endpoint. (CVE-2020-2105) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-04-04
    modified2020-02-06
    plugin id133527
    published2020-02-06
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133527
    titleJenkins < 2.204.2 LTS / 2.219 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(133527);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/04/03");
    
      script_cve_id(
        "CVE-2020-2100",
        "CVE-2020-2101",
        "CVE-2020-2102",
        "CVE-2020-2103",
        "CVE-2020-2104",
        "CVE-2020-2105",
        "CVE-2020-2106"
      );
    
      script_name(english:"Jenkins < 2.204.2 LTS / 2.219 Multiple Vulnerabilities");
    
      script_set_attribute(attribute:"synopsis", value:
    "A job scheduling and management system hosted on the remote web server is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Jenkins running on the remote web server is prior to
    2.219 or is a version of Jenkins LTS prior to 2.204.2. It is, therefore,
    affected by multiple vulnerabilities:
    
      - An UDP amplification reflection attack can be used in a DDoS attack
        on a Jenkins master. Within the same network, spoofed UDP packets
        could also be sent to make two Jenkins masters go into an infinite
        loop of replies to one another, thus causing a denial of service.
        (CVE-2020-2100)
    
      - A non-constant time comparison of inbound TCP agent connection secret
        is used when an inbound TCP agent connection is initiated. This allows
        attackers to use statistical methods to obtain the connection secret.
        (CVE-2020-2101)
    
      - A non-constant time HMAC comparison is used when checking whether two
        HMACs are equal. This could potentially allow attackers to use
        statistical methods to obtain a valid HMAC for an attacker-controlled
        input value. (CVE-2020-2102)
    
      - User metadata on the /whoAmI page includes the HTTP session ID which
        allows attackers able to exploit a cross-site scripting vulnerability
        to obtain the HTTP session ID value. (CVE-2020-2103)
    
      - A lack of appropriate permissions allows anyone with Overall/Read
        permissions to access the JVM memory usage chart for the Jenkins master.
        (CVE-2020-2104)
    
      - The Jenkins REST APIs allows an attacker to perform a clickjacking
        attack by routing them to a specially crafted web page, and can expose
        the content of the REST API endpoint. (CVE-2020-2105)
    
    Note that Nessus has not tested for these issues but has instead relied
    only on the application's self-reported version number.");
      script_set_attribute(attribute:"see_also", value:"https://jenkins.io/security/advisory/2020-01-29/");
      script_set_attribute(attribute:"solution", value:
    "Upgrade Jenkins to version 2.219 or later, Jenkins LTS to version 2.204.2 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-2105");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/01/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/01/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/02/06");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:cloudbees:jenkins");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("jenkins_detect.nasl");
      script_require_keys("www/Jenkins");
      script_require_ports("Services/www", 8080);
    
      exit(0);
    }
    
    include('audit.inc');
    include('global_settings.inc');
    include('misc_func.inc');
    include('http.inc');
    include('vcf.inc');
    
    port = get_http_port(default:8080);
    app = vcf::get_app_info(app:'Jenkins', webapp:TRUE, port:port);
    
    if(app['LTS'])
      constraints = [{'fixed_version' : '2.204.2', 'fixed_display' : '2.204.2 LTS / 2.219'}];
    else
      constraints = [{'fixed_version' : '2.219', 'fixed_display' : '2.204.2 LTS / 2.219'}];
    
    vcf::check_version_and_report(app_info:app, constraints:constraints, severity:SECURITY_WARNING, strict:FALSE);
    

Redhat

advisories
  • rhsa
    idRHBA-2020:0402
  • rhsa
    idRHBA-2020:0675
  • rhsa
    idRHSA-2020:0681
  • rhsa
    idRHSA-2020:0683
rpms
  • atomic-enterprise-service-catalog-1:3.11.170-1.git.1.91db82e.el7
  • atomic-enterprise-service-catalog-svcat-1:3.11.170-1.git.1.91db82e.el7
  • atomic-openshift-0:3.11.170-1.git.0.00cac56.el7
  • atomic-openshift-clients-0:3.11.170-1.git.0.00cac56.el7
  • atomic-openshift-clients-redistributable-0:3.11.170-1.git.0.00cac56.el7
  • atomic-openshift-cluster-autoscaler-0:3.11.170-1.git.1.0a0df6a.el7
  • atomic-openshift-descheduler-0:3.11.170-1.git.1.9ad83f2.el7
  • atomic-openshift-docker-excluder-0:3.11.170-1.git.0.00cac56.el7
  • atomic-openshift-dockerregistry-0:3.11.170-1.git.1.55fab05.el7
  • atomic-openshift-excluder-0:3.11.170-1.git.0.00cac56.el7
  • atomic-openshift-hyperkube-0:3.11.170-1.git.0.00cac56.el7
  • atomic-openshift-hypershift-0:3.11.170-1.git.0.00cac56.el7
  • atomic-openshift-master-0:3.11.170-1.git.0.00cac56.el7
  • atomic-openshift-metrics-server-0:3.11.170-1.git.1.357f177.el7
  • atomic-openshift-node-0:3.11.170-1.git.0.00cac56.el7
  • atomic-openshift-node-problem-detector-0:3.11.170-1.git.1.b1f90a6.el7
  • atomic-openshift-pod-0:3.11.170-1.git.0.00cac56.el7
  • atomic-openshift-sdn-ovs-0:3.11.170-1.git.0.00cac56.el7
  • atomic-openshift-service-idler-0:3.11.170-1.git.1.8328979.el7
  • atomic-openshift-template-service-broker-0:3.11.170-1.git.0.00cac56.el7
  • atomic-openshift-tests-0:3.11.170-1.git.0.00cac56.el7
  • atomic-openshift-web-console-0:3.11.170-1.git.1.3d64e8b.el7
  • cri-o-0:1.11.16-0.5.dev.rhaos3.11.git3f89eba.el7
  • cri-o-debuginfo-0:1.11.16-0.5.dev.rhaos3.11.git3f89eba.el7
  • golang-github-openshift-oauth-proxy-0:3.11.170-1.git.1.b49be83.el7
  • jenkins-0:2.204.2.1580891656-1.el7
  • jenkins-2-plugins-0:3.11.1579107288-1.el7
  • openshift-ansible-0:3.11.170-2.git.5.8802564.el7
  • openshift-ansible-docs-0:3.11.170-2.git.5.8802564.el7
  • openshift-ansible-playbooks-0:3.11.170-2.git.5.8802564.el7
  • openshift-ansible-roles-0:3.11.170-2.git.5.8802564.el7
  • openshift-ansible-test-0:3.11.170-2.git.5.8802564.el7
  • openshift-enterprise-autoheal-0:3.11.170-1.git.1.dfe6c52.el7
  • openshift-enterprise-cluster-capacity-0:3.11.170-1.git.1.661684b.el7
  • openshift-kuryr-cni-0:3.11.170-1.git.1.7265da1.el7
  • openshift-kuryr-common-0:3.11.170-1.git.1.7265da1.el7
  • openshift-kuryr-controller-0:3.11.170-1.git.1.7265da1.el7
  • prometheus-0:3.11.170-1.git.1.227bc98.el7
  • prometheus-alertmanager-0:3.11.170-1.git.1.61d7960.el7
  • prometheus-node-exporter-0:3.11.170-1.git.1.51473b7.el7
  • python2-kuryr-kubernetes-0:3.11.170-1.git.1.7265da1.el7
  • atomic-enterprise-service-catalog-1:4.3.5-202003020117.git.0.4eb885c.el7
  • atomic-enterprise-service-catalog-svcat-1:4.3.5-202003020117.git.0.4eb885c.el7
  • atomic-openshift-service-idler-0:4.3.5-202003020117.git.13.3ac2b0e.el7
  • buildah-0:1.11.6-4.el8
  • buildah-debuginfo-0:1.11.6-4.el8
  • buildah-debugsource-0:1.11.6-4.el8
  • buildah-tests-0:1.11.6-4.el8
  • buildah-tests-debuginfo-0:1.11.6-4.el8
  • containers-common-1:0.1.40-4.rhaos.el8
  • cri-o-0:1.16.3-22.dev.rhaos4.3.git11c04e3.el8
  • cri-o-debuginfo-0:1.16.3-22.dev.rhaos4.3.git11c04e3.el8
  • cri-o-debugsource-0:1.16.3-22.dev.rhaos4.3.git11c04e3.el8
  • cri-tools-0:1.17.0-1.el7
  • cri-tools-0:1.17.0-2.el8
  • cri-tools-debuginfo-0:1.17.0-1.el7
  • cri-tools-debuginfo-0:1.17.0-2.el8
  • cri-tools-debugsource-0:1.17.0-2.el8
  • jenkins-0:2.204.2.1583446818-1.el7
  • jenkins-2-plugins-0:4.3.1583445947-1.el7
  • machine-config-daemon-0:4.3.5-202003020117.git.0.61e0e48.el8
  • openshift-ansible-0:4.3.5-202002280657.git.1.e4f02b3.el7
  • openshift-ansible-test-0:4.3.5-202002280657.git.1.e4f02b3.el7
  • openshift-clients-0:4.3.5-202002280657.git.1.55a9334.el7
  • openshift-clients-0:4.3.5-202002280657.git.1.55a9334.el8
  • openshift-clients-redistributable-0:4.3.5-202002280657.git.1.55a9334.el7
  • openshift-clients-redistributable-0:4.3.5-202002280657.git.1.55a9334.el8
  • openshift-hyperkube-0:4.3.5-202002280657.git.0.b3bfb5a.el7
  • openshift-hyperkube-0:4.3.5-202002280657.git.0.b3bfb5a.el8
  • openshift-kuryr-cni-0:4.3.5-202003020117.git.0.237579a.el8
  • openshift-kuryr-common-0:4.3.5-202003020117.git.0.237579a.el8
  • openshift-kuryr-controller-0:4.3.5-202003020117.git.0.237579a.el8
  • ovn2.12-0:2.12.0-32.el7fdn
  • ovn2.12-central-0:2.12.0-32.el7fdn
  • ovn2.12-debuginfo-0:2.12.0-32.el7fdn
  • ovn2.12-host-0:2.12.0-32.el7fdn
  • ovn2.12-vtep-0:2.12.0-32.el7fdn
  • python3-kuryr-kubernetes-0:4.3.5-202003020117.git.0.237579a.el8
  • runc-0:1.0.0-65.rc10.rhaos4.3.el8
  • runc-debuginfo-0:1.0.0-65.rc10.rhaos4.3.el8
  • runc-debugsource-0:1.0.0-65.rc10.rhaos4.3.el8
  • skopeo-1:0.1.40-4.rhaos.el8
  • skopeo-debuginfo-1:0.1.40-4.rhaos.el8
  • skopeo-debugsource-1:0.1.40-4.rhaos.el8
  • skopeo-tests-1:0.1.40-4.rhaos.el8