Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2020-13379
Vulnerability from cvelistv5
Published
2020-06-03 18:41
Modified
2024-08-04 12:18
Severity ?
EPSS score ?
Summary
The avatar feature in Grafana 3.0.1 through 7.0.1 has an SSRF Incorrect Access Control issue. This vulnerability allows any unauthenticated user/client to make Grafana send HTTP requests to any URL and return its result to the user/client. This can be used to gain information about the network that Grafana is running on. Furthermore, passing invalid URL objects could be used for DOS'ing Grafana via SegFault.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T12:18:17.618Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://community.grafana.com/t/release-notes-v6-7-x/27119" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2020/06/03/4" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://community.grafana.com/t/grafana-7-0-2-and-6-7-4-security-update/31408" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://community.grafana.com/t/release-notes-v7-0-x/29381" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20200608-0006/" }, { "name": "[oss-security] 20200609 Re: Grafana 6.7.4 and 7.0.2 released with fix for CVE-2020-13379", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2020/06/09/2" }, { "name": "FEDORA-2020-e6e81a03d6", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O2KSCCGKNEENZN3DW7TSPFBBUZH3YZXZ/" }, { "name": "FEDORA-2020-a09e5be0be", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EEKSZ6GE4EDOFZ23NGYWOCMD6O4JF5SO/" }, { "name": "openSUSE-SU-2020:0892", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00060.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://mostwanted002.cf/post/grafanados/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/158320/Grafana-7.0.1-Denial-Of-Service.html" }, { "name": "openSUSE-SU-2020:1105", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00083.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://rhynorater.github.io/CVE-2020-13379-Write-Up" }, { "name": "[ambari-issues] 20200903 [jira] [Assigned] (AMBARI-25547) Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/re75f59639f3bc1d14c7ab362bc4485ade84f3c6a3c1a03200c20fe13%40%3Cissues.ambari.apache.org%3E" }, { "name": "[ambari-issues] 20200903 [jira] [Created] (AMBARI-25547) Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r6bb57124a21bb638f552d81650c66684e70fc1ff9f40b6a8840171cd%40%3Cissues.ambari.apache.org%3E" }, { "name": "openSUSE-SU-2020:1611", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00009.html" }, { "name": "openSUSE-SU-2020:1646", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00017.html" }, { "name": "[ambari-issues] 20210121 [jira] [Updated] (AMBARI-25547) Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r40f0a97b6765de6b8938bc212ee9dfb5101e9efa48bcbbdec02b2a60%40%3Cissues.ambari.apache.org%3E" }, { "name": "[ambari-dev] 20210121 [GitHub] [ambari] payert opened a new pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r093b405a49fd31efa0d949ac1a887101af1ca95652a66094194ed933%40%3Cdev.ambari.apache.org%3E" }, { "name": "[ambari-dev] 20210121 [GitHub] [ambari] payert commented on a change in pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rba0247a27be78bd14046724098462d058a9969400a82344b3007cf90%40%3Cdev.ambari.apache.org%3E" }, { "name": "[ambari-dev] 20210121 [GitHub] [ambari] dvitiiuk commented on a change in pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rff71126fa7d9f572baafb9be44078ad409c85d2c0f3e26664f1ef5a2%40%3Cdev.ambari.apache.org%3E" }, { "name": "[ambari-dev] 20210122 [GitHub] [ambari] payert commented on a change in pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/re7c4b251b52f49ba6ef752b829bca9565faaf93d03206b1db6644d31%40%3Cdev.ambari.apache.org%3E" }, { "name": "[ambari-dev] 20210122 [GitHub] [ambari] payert opened a new pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rad99b06d7360a5cf6e394afb313f8901dcd4cb777aee9c9197b3b23d%40%3Cdev.ambari.apache.org%3E" }, { "name": "[ambari-dev] 20210122 [GitHub] [ambari] dvitiiuk commented on a change in pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r0928ee574281f8b6156e0a6d0291bfc27100a9dd3f9b0177ece24ae4%40%3Cdev.ambari.apache.org%3E" }, { "name": "[ambari-commits] 20210125 [ambari] branch branch-2.7 updated: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379 (#3279)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rd0fd283e3844b9c54cd5ecc92d966f96d3f4318815bbf3ac41f9c820%40%3Ccommits.ambari.apache.org%3E" }, { "name": "[ambari-dev] 20210125 [GitHub] [ambari] payert merged pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r6670a6c29044bcb77d4e5d165b5bd13fffe37b84caa5d6471b13b3a2%40%3Cdev.ambari.apache.org%3E" }, { "name": "[ambari-issues] 20210127 [jira] [Resolved] (AMBARI-25547) Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r984c3b42a500f5a6a89fbee436b9432fada5dc27ebab04910aafe4da%40%3Cissues.ambari.apache.org%3E" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The avatar feature in Grafana 3.0.1 through 7.0.1 has an SSRF Incorrect Access Control issue. This vulnerability allows any unauthenticated user/client to make Grafana send HTTP requests to any URL and return its result to the user/client. This can be used to gain information about the network that Grafana is running on. Furthermore, passing invalid URL objects could be used for DOS\u0027ing Grafana via SegFault." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-27T10:06:05", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://community.grafana.com/t/release-notes-v6-7-x/27119" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openwall.com/lists/oss-security/2020/06/03/4" }, { "tags": [ "x_refsource_MISC" ], "url": "https://community.grafana.com/t/grafana-7-0-2-and-6-7-4-security-update/31408" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://community.grafana.com/t/release-notes-v7-0-x/29381" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20200608-0006/" }, { "name": "[oss-security] 20200609 Re: Grafana 6.7.4 and 7.0.2 released with fix for CVE-2020-13379", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2020/06/09/2" }, { "name": "FEDORA-2020-e6e81a03d6", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O2KSCCGKNEENZN3DW7TSPFBBUZH3YZXZ/" }, { "name": "FEDORA-2020-a09e5be0be", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EEKSZ6GE4EDOFZ23NGYWOCMD6O4JF5SO/" }, { "name": "openSUSE-SU-2020:0892", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00060.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://mostwanted002.cf/post/grafanados/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/158320/Grafana-7.0.1-Denial-Of-Service.html" }, { "name": "openSUSE-SU-2020:1105", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00083.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://rhynorater.github.io/CVE-2020-13379-Write-Up" }, { "name": "[ambari-issues] 20200903 [jira] [Assigned] (AMBARI-25547) Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/re75f59639f3bc1d14c7ab362bc4485ade84f3c6a3c1a03200c20fe13%40%3Cissues.ambari.apache.org%3E" }, { "name": "[ambari-issues] 20200903 [jira] [Created] (AMBARI-25547) Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r6bb57124a21bb638f552d81650c66684e70fc1ff9f40b6a8840171cd%40%3Cissues.ambari.apache.org%3E" }, { "name": "openSUSE-SU-2020:1611", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00009.html" }, { "name": "openSUSE-SU-2020:1646", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00017.html" }, { "name": "[ambari-issues] 20210121 [jira] [Updated] (AMBARI-25547) Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r40f0a97b6765de6b8938bc212ee9dfb5101e9efa48bcbbdec02b2a60%40%3Cissues.ambari.apache.org%3E" }, { "name": "[ambari-dev] 20210121 [GitHub] [ambari] payert opened a new pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r093b405a49fd31efa0d949ac1a887101af1ca95652a66094194ed933%40%3Cdev.ambari.apache.org%3E" }, { "name": "[ambari-dev] 20210121 [GitHub] [ambari] payert commented on a change in pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rba0247a27be78bd14046724098462d058a9969400a82344b3007cf90%40%3Cdev.ambari.apache.org%3E" }, { "name": "[ambari-dev] 20210121 [GitHub] [ambari] dvitiiuk commented on a change in pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rff71126fa7d9f572baafb9be44078ad409c85d2c0f3e26664f1ef5a2%40%3Cdev.ambari.apache.org%3E" }, { "name": "[ambari-dev] 20210122 [GitHub] [ambari] payert commented on a change in pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/re7c4b251b52f49ba6ef752b829bca9565faaf93d03206b1db6644d31%40%3Cdev.ambari.apache.org%3E" }, { "name": "[ambari-dev] 20210122 [GitHub] [ambari] payert opened a new pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rad99b06d7360a5cf6e394afb313f8901dcd4cb777aee9c9197b3b23d%40%3Cdev.ambari.apache.org%3E" }, { "name": "[ambari-dev] 20210122 [GitHub] [ambari] dvitiiuk commented on a change in pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r0928ee574281f8b6156e0a6d0291bfc27100a9dd3f9b0177ece24ae4%40%3Cdev.ambari.apache.org%3E" }, { "name": "[ambari-commits] 20210125 [ambari] branch branch-2.7 updated: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379 (#3279)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rd0fd283e3844b9c54cd5ecc92d966f96d3f4318815bbf3ac41f9c820%40%3Ccommits.ambari.apache.org%3E" }, { "name": "[ambari-dev] 20210125 [GitHub] [ambari] payert merged pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r6670a6c29044bcb77d4e5d165b5bd13fffe37b84caa5d6471b13b3a2%40%3Cdev.ambari.apache.org%3E" }, { "name": "[ambari-issues] 20210127 [jira] [Resolved] (AMBARI-25547) Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r984c3b42a500f5a6a89fbee436b9432fada5dc27ebab04910aafe4da%40%3Cissues.ambari.apache.org%3E" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-13379", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The avatar feature in Grafana 3.0.1 through 7.0.1 has an SSRF Incorrect Access Control issue. This vulnerability allows any unauthenticated user/client to make Grafana send HTTP requests to any URL and return its result to the user/client. This can be used to gain information about the network that Grafana is running on. Furthermore, passing invalid URL objects could be used for DOS\u0027ing Grafana via SegFault." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://community.grafana.com/t/release-notes-v6-7-x/27119", "refsource": "MISC", "url": "https://community.grafana.com/t/release-notes-v6-7-x/27119" }, { "name": "http://www.openwall.com/lists/oss-security/2020/06/03/4", "refsource": "CONFIRM", "url": "http://www.openwall.com/lists/oss-security/2020/06/03/4" }, { "name": "https://community.grafana.com/t/grafana-7-0-2-and-6-7-4-security-update/31408", "refsource": "MISC", "url": "https://community.grafana.com/t/grafana-7-0-2-and-6-7-4-security-update/31408" }, { "name": "https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/", "refsource": "CONFIRM", "url": "https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/" }, { "name": "https://community.grafana.com/t/release-notes-v7-0-x/29381", "refsource": "MISC", "url": "https://community.grafana.com/t/release-notes-v7-0-x/29381" }, { "name": "https://security.netapp.com/advisory/ntap-20200608-0006/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20200608-0006/" }, { "name": "[oss-security] 20200609 Re: Grafana 6.7.4 and 7.0.2 released with fix for CVE-2020-13379", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/06/09/2" }, { "name": "FEDORA-2020-e6e81a03d6", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O2KSCCGKNEENZN3DW7TSPFBBUZH3YZXZ/" }, { "name": "FEDORA-2020-a09e5be0be", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EEKSZ6GE4EDOFZ23NGYWOCMD6O4JF5SO/" }, { "name": "openSUSE-SU-2020:0892", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00060.html" }, { "name": "https://mostwanted002.cf/post/grafanados/", "refsource": "MISC", "url": "https://mostwanted002.cf/post/grafanados/" }, { "name": "http://packetstormsecurity.com/files/158320/Grafana-7.0.1-Denial-Of-Service.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/158320/Grafana-7.0.1-Denial-Of-Service.html" }, { "name": "openSUSE-SU-2020:1105", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00083.html" }, { "name": "https://rhynorater.github.io/CVE-2020-13379-Write-Up", "refsource": "MISC", "url": "https://rhynorater.github.io/CVE-2020-13379-Write-Up" }, { "name": "[ambari-issues] 20200903 [jira] [Assigned] (AMBARI-25547) Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/re75f59639f3bc1d14c7ab362bc4485ade84f3c6a3c1a03200c20fe13@%3Cissues.ambari.apache.org%3E" }, { "name": "[ambari-issues] 20200903 [jira] [Created] (AMBARI-25547) Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r6bb57124a21bb638f552d81650c66684e70fc1ff9f40b6a8840171cd@%3Cissues.ambari.apache.org%3E" }, { "name": "openSUSE-SU-2020:1611", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00009.html" }, { "name": "openSUSE-SU-2020:1646", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00017.html" }, { "name": "[ambari-issues] 20210121 [jira] [Updated] (AMBARI-25547) Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r40f0a97b6765de6b8938bc212ee9dfb5101e9efa48bcbbdec02b2a60@%3Cissues.ambari.apache.org%3E" }, { "name": "[ambari-dev] 20210121 [GitHub] [ambari] payert opened a new pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r093b405a49fd31efa0d949ac1a887101af1ca95652a66094194ed933@%3Cdev.ambari.apache.org%3E" }, { "name": "[ambari-dev] 20210121 [GitHub] [ambari] payert commented on a change in pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rba0247a27be78bd14046724098462d058a9969400a82344b3007cf90@%3Cdev.ambari.apache.org%3E" }, { "name": "[ambari-dev] 20210121 [GitHub] [ambari] dvitiiuk commented on a change in pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rff71126fa7d9f572baafb9be44078ad409c85d2c0f3e26664f1ef5a2@%3Cdev.ambari.apache.org%3E" }, { "name": "[ambari-dev] 20210122 [GitHub] [ambari] payert commented on a change in pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/re7c4b251b52f49ba6ef752b829bca9565faaf93d03206b1db6644d31@%3Cdev.ambari.apache.org%3E" }, { "name": "[ambari-dev] 20210122 [GitHub] [ambari] payert opened a new pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rad99b06d7360a5cf6e394afb313f8901dcd4cb777aee9c9197b3b23d@%3Cdev.ambari.apache.org%3E" }, { "name": "[ambari-dev] 20210122 [GitHub] [ambari] dvitiiuk commented on a change in pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r0928ee574281f8b6156e0a6d0291bfc27100a9dd3f9b0177ece24ae4@%3Cdev.ambari.apache.org%3E" }, { "name": "[ambari-commits] 20210125 [ambari] branch branch-2.7 updated: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379 (#3279)", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rd0fd283e3844b9c54cd5ecc92d966f96d3f4318815bbf3ac41f9c820@%3Ccommits.ambari.apache.org%3E" }, { "name": "[ambari-dev] 20210125 [GitHub] [ambari] payert merged pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r6670a6c29044bcb77d4e5d165b5bd13fffe37b84caa5d6471b13b3a2@%3Cdev.ambari.apache.org%3E" }, { "name": "[ambari-issues] 20210127 [jira] [Resolved] (AMBARI-25547) Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r984c3b42a500f5a6a89fbee436b9432fada5dc27ebab04910aafe4da@%3Cissues.ambari.apache.org%3E" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-13379", "datePublished": "2020-06-03T18:41:09", "dateReserved": "2020-05-22T00:00:00", "dateUpdated": "2024-08-04T12:18:17.618Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2020-13379\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2020-06-03T19:15:10.737\",\"lastModified\":\"2024-11-21T05:01:08.160\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The avatar feature in Grafana 3.0.1 through 7.0.1 has an SSRF Incorrect Access Control issue. This vulnerability allows any unauthenticated user/client to make Grafana send HTTP requests to any URL and return its result to the user/client. This can be used to gain information about the network that Grafana is running on. Furthermore, passing invalid URL objects could be used for DOS\u0027ing Grafana via SegFault.\"},{\"lang\":\"es\",\"value\":\"La funcionalidad avatar en Grafana versiones 3.0.1 hasta 7.0.1, presenta un problema de Control de Acceso Incorrecto de tipo SSRF. Esta vulnerabilidad permite que cualquier usuario y cliente no autenticado haga que Grafana env\u00ede peticiones HTTP hacia cualquier URL y devuelva su resultado al usuario y cliente. Esto puede ser utilizado para conseguir informaci\u00f3n sobre la red en la que Grafana se est\u00e1 ejecutando. Adem\u00e1s, pasar objetos URL inv\u00e1lidos podr\u00eda ser usado para DOS\u0027ing Grafana a trav\u00e9s de SegFault\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H\",\"baseScore\":8.2,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":4.2}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:N/A:P\",\"baseScore\":6.4,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-918\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.0.1\",\"versionEndIncluding\":\"7.0.1\",\"matchCriteriaId\":\"3D50C8C6-6B30-44A6-8F1E-6915B9C19BEA\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80F0FA5D-8D3B-4C0E-81E2-87998286AF33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36D96259-24BD-44E2-96D9-78CE1D41F956\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24B8DB06-590A-4008-B0AB-FCD1401C77C6\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B009C22E-30A4-4288-BCF6-C3E81DEAF45A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"40513095-7E6E-46B3-B604-C926F1BA3568\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"67E82302-4B77-44F3-97B1-24C18AC4A35D\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00060.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00083.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00009.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00017.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://packetstormsecurity.com/files/158320/Grafana-7.0.1-Denial-Of-Service.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2020/06/03/4\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2020/06/09/2\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://community.grafana.com/t/grafana-7-0-2-and-6-7-4-security-update/31408\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://community.grafana.com/t/release-notes-v6-7-x/27119\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://community.grafana.com/t/release-notes-v7-0-x/29381\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/r0928ee574281f8b6156e0a6d0291bfc27100a9dd3f9b0177ece24ae4%40%3Cdev.ambari.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/r093b405a49fd31efa0d949ac1a887101af1ca95652a66094194ed933%40%3Cdev.ambari.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/r40f0a97b6765de6b8938bc212ee9dfb5101e9efa48bcbbdec02b2a60%40%3Cissues.ambari.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/r6670a6c29044bcb77d4e5d165b5bd13fffe37b84caa5d6471b13b3a2%40%3Cdev.ambari.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/r6bb57124a21bb638f552d81650c66684e70fc1ff9f40b6a8840171cd%40%3Cissues.ambari.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/r984c3b42a500f5a6a89fbee436b9432fada5dc27ebab04910aafe4da%40%3Cissues.ambari.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/rad99b06d7360a5cf6e394afb313f8901dcd4cb777aee9c9197b3b23d%40%3Cdev.ambari.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/rba0247a27be78bd14046724098462d058a9969400a82344b3007cf90%40%3Cdev.ambari.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/rd0fd283e3844b9c54cd5ecc92d966f96d3f4318815bbf3ac41f9c820%40%3Ccommits.ambari.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/re75f59639f3bc1d14c7ab362bc4485ade84f3c6a3c1a03200c20fe13%40%3Cissues.ambari.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/re7c4b251b52f49ba6ef752b829bca9565faaf93d03206b1db6644d31%40%3Cdev.ambari.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/rff71126fa7d9f572baafb9be44078ad409c85d2c0f3e26664f1ef5a2%40%3Cdev.ambari.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EEKSZ6GE4EDOFZ23NGYWOCMD6O4JF5SO/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O2KSCCGKNEENZN3DW7TSPFBBUZH3YZXZ/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://mostwanted002.cf/post/grafanados/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://rhynorater.github.io/CVE-2020-13379-Write-Up\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20200608-0006/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00060.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00083.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00009.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00017.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://packetstormsecurity.com/files/158320/Grafana-7.0.1-Denial-Of-Service.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2020/06/03/4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2020/06/09/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://community.grafana.com/t/grafana-7-0-2-and-6-7-4-security-update/31408\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://community.grafana.com/t/release-notes-v6-7-x/27119\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://community.grafana.com/t/release-notes-v7-0-x/29381\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/r0928ee574281f8b6156e0a6d0291bfc27100a9dd3f9b0177ece24ae4%40%3Cdev.ambari.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/r093b405a49fd31efa0d949ac1a887101af1ca95652a66094194ed933%40%3Cdev.ambari.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/r40f0a97b6765de6b8938bc212ee9dfb5101e9efa48bcbbdec02b2a60%40%3Cissues.ambari.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/r6670a6c29044bcb77d4e5d165b5bd13fffe37b84caa5d6471b13b3a2%40%3Cdev.ambari.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/r6bb57124a21bb638f552d81650c66684e70fc1ff9f40b6a8840171cd%40%3Cissues.ambari.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/r984c3b42a500f5a6a89fbee436b9432fada5dc27ebab04910aafe4da%40%3Cissues.ambari.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/rad99b06d7360a5cf6e394afb313f8901dcd4cb777aee9c9197b3b23d%40%3Cdev.ambari.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/rba0247a27be78bd14046724098462d058a9969400a82344b3007cf90%40%3Cdev.ambari.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/rd0fd283e3844b9c54cd5ecc92d966f96d3f4318815bbf3ac41f9c820%40%3Ccommits.ambari.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/re75f59639f3bc1d14c7ab362bc4485ade84f3c6a3c1a03200c20fe13%40%3Cissues.ambari.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/re7c4b251b52f49ba6ef752b829bca9565faaf93d03206b1db6644d31%40%3Cdev.ambari.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/rff71126fa7d9f572baafb9be44078ad409c85d2c0f3e26664f1ef5a2%40%3Cdev.ambari.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EEKSZ6GE4EDOFZ23NGYWOCMD6O4JF5SO/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O2KSCCGKNEENZN3DW7TSPFBBUZH3YZXZ/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://mostwanted002.cf/post/grafanados/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://rhynorater.github.io/CVE-2020-13379-Write-Up\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20200608-0006/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2020_2641
Vulnerability from csaf_redhat
Published
2020-06-22 07:24
Modified
2024-11-15 08:31
Summary
Red Hat Security Advisory: grafana security update
Notes
Topic
An update for grafana is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB.
Security Fix(es):
* grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL (CVE-2020-13379)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for grafana is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB \u0026 OpenTSDB. \n\nSecurity Fix(es):\n\n* grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL (CVE-2020-13379)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:2641", "url": "https://access.redhat.com/errata/RHSA-2020:2641" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1843640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1843640" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2641.json" } ], "title": "Red Hat Security Advisory: grafana security update", "tracking": { "current_release_date": "2024-11-15T08:31:54+00:00", "generator": { "date": "2024-11-15T08:31:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:2641", "initial_release_date": "2020-06-22T07:24:02+00:00", "revision_history": [ { "date": "2020-06-22T07:24:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-06-22T07:24:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T08:31:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "grafana-0:6.3.6-2.el8_2.ppc64le", "product": { "name": "grafana-0:6.3.6-2.el8_2.ppc64le", "product_id": "grafana-0:6.3.6-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@6.3.6-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-azure-monitor-0:6.3.6-2.el8_2.ppc64le", "product": { "name": "grafana-azure-monitor-0:6.3.6-2.el8_2.ppc64le", "product_id": "grafana-azure-monitor-0:6.3.6-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-azure-monitor@6.3.6-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-cloudwatch-0:6.3.6-2.el8_2.ppc64le", "product": { "name": "grafana-cloudwatch-0:6.3.6-2.el8_2.ppc64le", "product_id": "grafana-cloudwatch-0:6.3.6-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-cloudwatch@6.3.6-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-elasticsearch-0:6.3.6-2.el8_2.ppc64le", "product": { "name": "grafana-elasticsearch-0:6.3.6-2.el8_2.ppc64le", "product_id": "grafana-elasticsearch-0:6.3.6-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-elasticsearch@6.3.6-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-graphite-0:6.3.6-2.el8_2.ppc64le", "product": { "name": "grafana-graphite-0:6.3.6-2.el8_2.ppc64le", "product_id": "grafana-graphite-0:6.3.6-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-graphite@6.3.6-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-influxdb-0:6.3.6-2.el8_2.ppc64le", "product": { "name": "grafana-influxdb-0:6.3.6-2.el8_2.ppc64le", "product_id": "grafana-influxdb-0:6.3.6-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-influxdb@6.3.6-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-loki-0:6.3.6-2.el8_2.ppc64le", "product": { "name": "grafana-loki-0:6.3.6-2.el8_2.ppc64le", "product_id": "grafana-loki-0:6.3.6-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-loki@6.3.6-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-mssql-0:6.3.6-2.el8_2.ppc64le", "product": { "name": "grafana-mssql-0:6.3.6-2.el8_2.ppc64le", "product_id": "grafana-mssql-0:6.3.6-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-mssql@6.3.6-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-mysql-0:6.3.6-2.el8_2.ppc64le", "product": { "name": "grafana-mysql-0:6.3.6-2.el8_2.ppc64le", "product_id": "grafana-mysql-0:6.3.6-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-mysql@6.3.6-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-opentsdb-0:6.3.6-2.el8_2.ppc64le", "product": { "name": "grafana-opentsdb-0:6.3.6-2.el8_2.ppc64le", "product_id": "grafana-opentsdb-0:6.3.6-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-opentsdb@6.3.6-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-postgres-0:6.3.6-2.el8_2.ppc64le", "product": { "name": "grafana-postgres-0:6.3.6-2.el8_2.ppc64le", "product_id": "grafana-postgres-0:6.3.6-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-postgres@6.3.6-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-prometheus-0:6.3.6-2.el8_2.ppc64le", "product": { "name": "grafana-prometheus-0:6.3.6-2.el8_2.ppc64le", "product_id": "grafana-prometheus-0:6.3.6-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-prometheus@6.3.6-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-stackdriver-0:6.3.6-2.el8_2.ppc64le", "product": { "name": "grafana-stackdriver-0:6.3.6-2.el8_2.ppc64le", "product_id": "grafana-stackdriver-0:6.3.6-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-stackdriver@6.3.6-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:6.3.6-2.el8_2.ppc64le", "product": { "name": "grafana-debuginfo-0:6.3.6-2.el8_2.ppc64le", "product_id": "grafana-debuginfo-0:6.3.6-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@6.3.6-2.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "grafana-0:6.3.6-2.el8_2.s390x", "product": { "name": "grafana-0:6.3.6-2.el8_2.s390x", "product_id": "grafana-0:6.3.6-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@6.3.6-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "grafana-azure-monitor-0:6.3.6-2.el8_2.s390x", "product": { "name": "grafana-azure-monitor-0:6.3.6-2.el8_2.s390x", "product_id": "grafana-azure-monitor-0:6.3.6-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-azure-monitor@6.3.6-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "grafana-cloudwatch-0:6.3.6-2.el8_2.s390x", "product": { "name": "grafana-cloudwatch-0:6.3.6-2.el8_2.s390x", "product_id": "grafana-cloudwatch-0:6.3.6-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-cloudwatch@6.3.6-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "grafana-elasticsearch-0:6.3.6-2.el8_2.s390x", "product": { "name": "grafana-elasticsearch-0:6.3.6-2.el8_2.s390x", "product_id": "grafana-elasticsearch-0:6.3.6-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-elasticsearch@6.3.6-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "grafana-graphite-0:6.3.6-2.el8_2.s390x", "product": { "name": "grafana-graphite-0:6.3.6-2.el8_2.s390x", "product_id": "grafana-graphite-0:6.3.6-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-graphite@6.3.6-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "grafana-influxdb-0:6.3.6-2.el8_2.s390x", "product": { "name": "grafana-influxdb-0:6.3.6-2.el8_2.s390x", "product_id": "grafana-influxdb-0:6.3.6-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-influxdb@6.3.6-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "grafana-loki-0:6.3.6-2.el8_2.s390x", "product": { "name": "grafana-loki-0:6.3.6-2.el8_2.s390x", "product_id": "grafana-loki-0:6.3.6-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-loki@6.3.6-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "grafana-mssql-0:6.3.6-2.el8_2.s390x", "product": { "name": "grafana-mssql-0:6.3.6-2.el8_2.s390x", "product_id": "grafana-mssql-0:6.3.6-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-mssql@6.3.6-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "grafana-mysql-0:6.3.6-2.el8_2.s390x", "product": { "name": "grafana-mysql-0:6.3.6-2.el8_2.s390x", "product_id": "grafana-mysql-0:6.3.6-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-mysql@6.3.6-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "grafana-opentsdb-0:6.3.6-2.el8_2.s390x", "product": { "name": "grafana-opentsdb-0:6.3.6-2.el8_2.s390x", "product_id": "grafana-opentsdb-0:6.3.6-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-opentsdb@6.3.6-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "grafana-postgres-0:6.3.6-2.el8_2.s390x", "product": { "name": "grafana-postgres-0:6.3.6-2.el8_2.s390x", "product_id": "grafana-postgres-0:6.3.6-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-postgres@6.3.6-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "grafana-prometheus-0:6.3.6-2.el8_2.s390x", "product": { "name": "grafana-prometheus-0:6.3.6-2.el8_2.s390x", "product_id": "grafana-prometheus-0:6.3.6-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-prometheus@6.3.6-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "grafana-stackdriver-0:6.3.6-2.el8_2.s390x", "product": { "name": "grafana-stackdriver-0:6.3.6-2.el8_2.s390x", "product_id": "grafana-stackdriver-0:6.3.6-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-stackdriver@6.3.6-2.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:6.3.6-2.el8_2.s390x", "product": { "name": "grafana-debuginfo-0:6.3.6-2.el8_2.s390x", "product_id": "grafana-debuginfo-0:6.3.6-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@6.3.6-2.el8_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "grafana-0:6.3.6-2.el8_2.x86_64", "product": { "name": "grafana-0:6.3.6-2.el8_2.x86_64", "product_id": "grafana-0:6.3.6-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@6.3.6-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-azure-monitor-0:6.3.6-2.el8_2.x86_64", "product": { "name": "grafana-azure-monitor-0:6.3.6-2.el8_2.x86_64", "product_id": "grafana-azure-monitor-0:6.3.6-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-azure-monitor@6.3.6-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-cloudwatch-0:6.3.6-2.el8_2.x86_64", "product": { "name": "grafana-cloudwatch-0:6.3.6-2.el8_2.x86_64", "product_id": "grafana-cloudwatch-0:6.3.6-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-cloudwatch@6.3.6-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-elasticsearch-0:6.3.6-2.el8_2.x86_64", "product": { "name": "grafana-elasticsearch-0:6.3.6-2.el8_2.x86_64", "product_id": "grafana-elasticsearch-0:6.3.6-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-elasticsearch@6.3.6-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-graphite-0:6.3.6-2.el8_2.x86_64", "product": { "name": "grafana-graphite-0:6.3.6-2.el8_2.x86_64", "product_id": "grafana-graphite-0:6.3.6-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-graphite@6.3.6-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-influxdb-0:6.3.6-2.el8_2.x86_64", "product": { "name": "grafana-influxdb-0:6.3.6-2.el8_2.x86_64", "product_id": "grafana-influxdb-0:6.3.6-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-influxdb@6.3.6-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-loki-0:6.3.6-2.el8_2.x86_64", "product": { "name": "grafana-loki-0:6.3.6-2.el8_2.x86_64", "product_id": "grafana-loki-0:6.3.6-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-loki@6.3.6-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-mssql-0:6.3.6-2.el8_2.x86_64", "product": { "name": "grafana-mssql-0:6.3.6-2.el8_2.x86_64", "product_id": "grafana-mssql-0:6.3.6-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-mssql@6.3.6-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-mysql-0:6.3.6-2.el8_2.x86_64", "product": { "name": "grafana-mysql-0:6.3.6-2.el8_2.x86_64", "product_id": "grafana-mysql-0:6.3.6-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-mysql@6.3.6-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-opentsdb-0:6.3.6-2.el8_2.x86_64", "product": { "name": "grafana-opentsdb-0:6.3.6-2.el8_2.x86_64", "product_id": "grafana-opentsdb-0:6.3.6-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-opentsdb@6.3.6-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-postgres-0:6.3.6-2.el8_2.x86_64", "product": { "name": "grafana-postgres-0:6.3.6-2.el8_2.x86_64", "product_id": "grafana-postgres-0:6.3.6-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-postgres@6.3.6-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-prometheus-0:6.3.6-2.el8_2.x86_64", "product": { "name": "grafana-prometheus-0:6.3.6-2.el8_2.x86_64", "product_id": "grafana-prometheus-0:6.3.6-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-prometheus@6.3.6-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-stackdriver-0:6.3.6-2.el8_2.x86_64", "product": { "name": "grafana-stackdriver-0:6.3.6-2.el8_2.x86_64", "product_id": "grafana-stackdriver-0:6.3.6-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-stackdriver@6.3.6-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:6.3.6-2.el8_2.x86_64", "product": { "name": "grafana-debuginfo-0:6.3.6-2.el8_2.x86_64", "product_id": "grafana-debuginfo-0:6.3.6-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@6.3.6-2.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "grafana-0:6.3.6-2.el8_2.aarch64", "product": { "name": "grafana-0:6.3.6-2.el8_2.aarch64", "product_id": "grafana-0:6.3.6-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@6.3.6-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-azure-monitor-0:6.3.6-2.el8_2.aarch64", "product": { "name": "grafana-azure-monitor-0:6.3.6-2.el8_2.aarch64", "product_id": "grafana-azure-monitor-0:6.3.6-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-azure-monitor@6.3.6-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-cloudwatch-0:6.3.6-2.el8_2.aarch64", "product": { "name": "grafana-cloudwatch-0:6.3.6-2.el8_2.aarch64", "product_id": "grafana-cloudwatch-0:6.3.6-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-cloudwatch@6.3.6-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-elasticsearch-0:6.3.6-2.el8_2.aarch64", "product": { "name": "grafana-elasticsearch-0:6.3.6-2.el8_2.aarch64", "product_id": "grafana-elasticsearch-0:6.3.6-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-elasticsearch@6.3.6-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-graphite-0:6.3.6-2.el8_2.aarch64", "product": { "name": "grafana-graphite-0:6.3.6-2.el8_2.aarch64", "product_id": "grafana-graphite-0:6.3.6-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-graphite@6.3.6-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-influxdb-0:6.3.6-2.el8_2.aarch64", "product": { "name": "grafana-influxdb-0:6.3.6-2.el8_2.aarch64", "product_id": "grafana-influxdb-0:6.3.6-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-influxdb@6.3.6-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-loki-0:6.3.6-2.el8_2.aarch64", "product": { "name": "grafana-loki-0:6.3.6-2.el8_2.aarch64", "product_id": "grafana-loki-0:6.3.6-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-loki@6.3.6-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-mssql-0:6.3.6-2.el8_2.aarch64", "product": { "name": "grafana-mssql-0:6.3.6-2.el8_2.aarch64", "product_id": "grafana-mssql-0:6.3.6-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-mssql@6.3.6-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-mysql-0:6.3.6-2.el8_2.aarch64", "product": { "name": "grafana-mysql-0:6.3.6-2.el8_2.aarch64", "product_id": "grafana-mysql-0:6.3.6-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-mysql@6.3.6-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-opentsdb-0:6.3.6-2.el8_2.aarch64", "product": { "name": "grafana-opentsdb-0:6.3.6-2.el8_2.aarch64", "product_id": "grafana-opentsdb-0:6.3.6-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-opentsdb@6.3.6-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-postgres-0:6.3.6-2.el8_2.aarch64", "product": { "name": "grafana-postgres-0:6.3.6-2.el8_2.aarch64", "product_id": "grafana-postgres-0:6.3.6-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-postgres@6.3.6-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-prometheus-0:6.3.6-2.el8_2.aarch64", "product": { "name": "grafana-prometheus-0:6.3.6-2.el8_2.aarch64", "product_id": "grafana-prometheus-0:6.3.6-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-prometheus@6.3.6-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-stackdriver-0:6.3.6-2.el8_2.aarch64", "product": { "name": "grafana-stackdriver-0:6.3.6-2.el8_2.aarch64", "product_id": "grafana-stackdriver-0:6.3.6-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-stackdriver@6.3.6-2.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:6.3.6-2.el8_2.aarch64", "product": { "name": "grafana-debuginfo-0:6.3.6-2.el8_2.aarch64", "product_id": "grafana-debuginfo-0:6.3.6-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@6.3.6-2.el8_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "grafana-0:6.3.6-2.el8_2.src", "product": { "name": "grafana-0:6.3.6-2.el8_2.src", "product_id": "grafana-0:6.3.6-2.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@6.3.6-2.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "grafana-0:6.3.6-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-0:6.3.6-2.el8_2.aarch64" }, "product_reference": "grafana-0:6.3.6-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:6.3.6-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-0:6.3.6-2.el8_2.ppc64le" }, "product_reference": "grafana-0:6.3.6-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:6.3.6-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-0:6.3.6-2.el8_2.s390x" }, "product_reference": "grafana-0:6.3.6-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:6.3.6-2.el8_2.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-0:6.3.6-2.el8_2.src" }, "product_reference": "grafana-0:6.3.6-2.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:6.3.6-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-0:6.3.6-2.el8_2.x86_64" }, "product_reference": "grafana-0:6.3.6-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-azure-monitor-0:6.3.6-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-azure-monitor-0:6.3.6-2.el8_2.aarch64" }, "product_reference": "grafana-azure-monitor-0:6.3.6-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-azure-monitor-0:6.3.6-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-azure-monitor-0:6.3.6-2.el8_2.ppc64le" }, "product_reference": "grafana-azure-monitor-0:6.3.6-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-azure-monitor-0:6.3.6-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-azure-monitor-0:6.3.6-2.el8_2.s390x" }, "product_reference": "grafana-azure-monitor-0:6.3.6-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-azure-monitor-0:6.3.6-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-azure-monitor-0:6.3.6-2.el8_2.x86_64" }, "product_reference": "grafana-azure-monitor-0:6.3.6-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-cloudwatch-0:6.3.6-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-cloudwatch-0:6.3.6-2.el8_2.aarch64" }, "product_reference": "grafana-cloudwatch-0:6.3.6-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-cloudwatch-0:6.3.6-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-cloudwatch-0:6.3.6-2.el8_2.ppc64le" }, "product_reference": "grafana-cloudwatch-0:6.3.6-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-cloudwatch-0:6.3.6-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-cloudwatch-0:6.3.6-2.el8_2.s390x" }, "product_reference": "grafana-cloudwatch-0:6.3.6-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-cloudwatch-0:6.3.6-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-cloudwatch-0:6.3.6-2.el8_2.x86_64" }, "product_reference": "grafana-cloudwatch-0:6.3.6-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:6.3.6-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-debuginfo-0:6.3.6-2.el8_2.aarch64" }, "product_reference": "grafana-debuginfo-0:6.3.6-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:6.3.6-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-debuginfo-0:6.3.6-2.el8_2.ppc64le" }, "product_reference": "grafana-debuginfo-0:6.3.6-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:6.3.6-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-debuginfo-0:6.3.6-2.el8_2.s390x" }, "product_reference": "grafana-debuginfo-0:6.3.6-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:6.3.6-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-debuginfo-0:6.3.6-2.el8_2.x86_64" }, "product_reference": "grafana-debuginfo-0:6.3.6-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-elasticsearch-0:6.3.6-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-elasticsearch-0:6.3.6-2.el8_2.aarch64" }, "product_reference": "grafana-elasticsearch-0:6.3.6-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-elasticsearch-0:6.3.6-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-elasticsearch-0:6.3.6-2.el8_2.ppc64le" }, "product_reference": "grafana-elasticsearch-0:6.3.6-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-elasticsearch-0:6.3.6-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-elasticsearch-0:6.3.6-2.el8_2.s390x" }, "product_reference": "grafana-elasticsearch-0:6.3.6-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-elasticsearch-0:6.3.6-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-elasticsearch-0:6.3.6-2.el8_2.x86_64" }, "product_reference": "grafana-elasticsearch-0:6.3.6-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-graphite-0:6.3.6-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-graphite-0:6.3.6-2.el8_2.aarch64" }, "product_reference": "grafana-graphite-0:6.3.6-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-graphite-0:6.3.6-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-graphite-0:6.3.6-2.el8_2.ppc64le" }, "product_reference": "grafana-graphite-0:6.3.6-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-graphite-0:6.3.6-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-graphite-0:6.3.6-2.el8_2.s390x" }, "product_reference": "grafana-graphite-0:6.3.6-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-graphite-0:6.3.6-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-graphite-0:6.3.6-2.el8_2.x86_64" }, "product_reference": "grafana-graphite-0:6.3.6-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-influxdb-0:6.3.6-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-influxdb-0:6.3.6-2.el8_2.aarch64" }, "product_reference": "grafana-influxdb-0:6.3.6-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-influxdb-0:6.3.6-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-influxdb-0:6.3.6-2.el8_2.ppc64le" }, "product_reference": "grafana-influxdb-0:6.3.6-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-influxdb-0:6.3.6-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-influxdb-0:6.3.6-2.el8_2.s390x" }, "product_reference": "grafana-influxdb-0:6.3.6-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-influxdb-0:6.3.6-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-influxdb-0:6.3.6-2.el8_2.x86_64" }, "product_reference": "grafana-influxdb-0:6.3.6-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-loki-0:6.3.6-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-loki-0:6.3.6-2.el8_2.aarch64" }, "product_reference": "grafana-loki-0:6.3.6-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-loki-0:6.3.6-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-loki-0:6.3.6-2.el8_2.ppc64le" }, "product_reference": "grafana-loki-0:6.3.6-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-loki-0:6.3.6-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-loki-0:6.3.6-2.el8_2.s390x" }, "product_reference": "grafana-loki-0:6.3.6-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-loki-0:6.3.6-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-loki-0:6.3.6-2.el8_2.x86_64" }, "product_reference": "grafana-loki-0:6.3.6-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-mssql-0:6.3.6-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-mssql-0:6.3.6-2.el8_2.aarch64" }, "product_reference": "grafana-mssql-0:6.3.6-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-mssql-0:6.3.6-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-mssql-0:6.3.6-2.el8_2.ppc64le" }, "product_reference": "grafana-mssql-0:6.3.6-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-mssql-0:6.3.6-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-mssql-0:6.3.6-2.el8_2.s390x" }, "product_reference": "grafana-mssql-0:6.3.6-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-mssql-0:6.3.6-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-mssql-0:6.3.6-2.el8_2.x86_64" }, "product_reference": "grafana-mssql-0:6.3.6-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-mysql-0:6.3.6-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-mysql-0:6.3.6-2.el8_2.aarch64" }, "product_reference": "grafana-mysql-0:6.3.6-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-mysql-0:6.3.6-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-mysql-0:6.3.6-2.el8_2.ppc64le" }, "product_reference": "grafana-mysql-0:6.3.6-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-mysql-0:6.3.6-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-mysql-0:6.3.6-2.el8_2.s390x" }, "product_reference": "grafana-mysql-0:6.3.6-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-mysql-0:6.3.6-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-mysql-0:6.3.6-2.el8_2.x86_64" }, "product_reference": "grafana-mysql-0:6.3.6-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-opentsdb-0:6.3.6-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-opentsdb-0:6.3.6-2.el8_2.aarch64" }, "product_reference": "grafana-opentsdb-0:6.3.6-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-opentsdb-0:6.3.6-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-opentsdb-0:6.3.6-2.el8_2.ppc64le" }, "product_reference": "grafana-opentsdb-0:6.3.6-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-opentsdb-0:6.3.6-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-opentsdb-0:6.3.6-2.el8_2.s390x" }, "product_reference": "grafana-opentsdb-0:6.3.6-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-opentsdb-0:6.3.6-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-opentsdb-0:6.3.6-2.el8_2.x86_64" }, "product_reference": "grafana-opentsdb-0:6.3.6-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-postgres-0:6.3.6-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-postgres-0:6.3.6-2.el8_2.aarch64" }, "product_reference": "grafana-postgres-0:6.3.6-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-postgres-0:6.3.6-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-postgres-0:6.3.6-2.el8_2.ppc64le" }, "product_reference": "grafana-postgres-0:6.3.6-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-postgres-0:6.3.6-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-postgres-0:6.3.6-2.el8_2.s390x" }, "product_reference": "grafana-postgres-0:6.3.6-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-postgres-0:6.3.6-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-postgres-0:6.3.6-2.el8_2.x86_64" }, "product_reference": "grafana-postgres-0:6.3.6-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-prometheus-0:6.3.6-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-prometheus-0:6.3.6-2.el8_2.aarch64" }, "product_reference": "grafana-prometheus-0:6.3.6-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-prometheus-0:6.3.6-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-prometheus-0:6.3.6-2.el8_2.ppc64le" }, "product_reference": "grafana-prometheus-0:6.3.6-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-prometheus-0:6.3.6-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-prometheus-0:6.3.6-2.el8_2.s390x" }, "product_reference": "grafana-prometheus-0:6.3.6-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-prometheus-0:6.3.6-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-prometheus-0:6.3.6-2.el8_2.x86_64" }, "product_reference": "grafana-prometheus-0:6.3.6-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-stackdriver-0:6.3.6-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-stackdriver-0:6.3.6-2.el8_2.aarch64" }, "product_reference": "grafana-stackdriver-0:6.3.6-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-stackdriver-0:6.3.6-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-stackdriver-0:6.3.6-2.el8_2.ppc64le" }, "product_reference": "grafana-stackdriver-0:6.3.6-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-stackdriver-0:6.3.6-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-stackdriver-0:6.3.6-2.el8_2.s390x" }, "product_reference": "grafana-stackdriver-0:6.3.6-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-stackdriver-0:6.3.6-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.Z.MAIN.EUS:grafana-stackdriver-0:6.3.6-2.el8_2.x86_64" }, "product_reference": "grafana-stackdriver-0:6.3.6-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-13379", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1843640" } ], "notes": [ { "category": "description", "text": "An SSRF incorrect access control vulnerability was found in Grafana regarding the avatar feature, allowing any unauthenticated user or client to make Grafana send HTTP requests to any URL and then return its result to the user or client. Additionally, the same issue can create a NULL pointer dereference vulnerability. This flaw allows an attacker to gain information about the network that Grafana is running on, or cause a segmentation fault, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL", "title": "Vulnerability summary" }, { "category": "other", "text": "In both OpenShift Container Platform (OCP) and OpenShift ServiceMesh (OSSM), the Grafana containers are behind OpenShift OAuth restricting access to the vulnerable path to authenticated users only. However, other pods may still access the vulnerable URL within the cluster. Therefore the impact is moderate for both (OCP and OSSM).\n\nRed Hat Ceph Storage 2 is now in Extended Life Support (ELS) Phase of the support. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Ceph Storage Life Cycle: https://access.redhat.com/support/policy/updates/ceph-storage", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.MAIN.EUS:grafana-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-0:6.3.6-2.el8_2.src", "AppStream-8.2.0.Z.MAIN.EUS:grafana-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-azure-monitor-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-azure-monitor-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-azure-monitor-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-azure-monitor-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-cloudwatch-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-cloudwatch-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-cloudwatch-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-cloudwatch-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-debuginfo-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-debuginfo-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-debuginfo-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-debuginfo-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-elasticsearch-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-elasticsearch-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-elasticsearch-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-elasticsearch-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-graphite-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-graphite-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-graphite-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-graphite-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-influxdb-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-influxdb-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-influxdb-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-influxdb-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-loki-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-loki-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-loki-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-loki-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-mssql-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-mssql-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-mssql-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-mssql-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-mysql-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-mysql-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-mysql-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-mysql-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-opentsdb-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-opentsdb-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-opentsdb-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-opentsdb-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-postgres-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-postgres-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-postgres-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-postgres-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-prometheus-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-prometheus-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-prometheus-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-prometheus-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-stackdriver-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-stackdriver-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-stackdriver-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-stackdriver-0:6.3.6-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13379" }, { "category": "external", "summary": "RHBZ#1843640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1843640" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13379", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13379" }, { "category": "external", "summary": "https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/", "url": "https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2020/06/09/2/", "url": "https://www.openwall.com/lists/oss-security/2020/06/09/2/" } ], "release_date": "2020-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-06-22T07:24:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.MAIN.EUS:grafana-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-0:6.3.6-2.el8_2.src", "AppStream-8.2.0.Z.MAIN.EUS:grafana-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-azure-monitor-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-azure-monitor-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-azure-monitor-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-azure-monitor-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-cloudwatch-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-cloudwatch-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-cloudwatch-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-cloudwatch-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-debuginfo-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-debuginfo-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-debuginfo-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-debuginfo-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-elasticsearch-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-elasticsearch-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-elasticsearch-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-elasticsearch-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-graphite-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-graphite-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-graphite-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-graphite-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-influxdb-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-influxdb-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-influxdb-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-influxdb-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-loki-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-loki-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-loki-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-loki-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-mssql-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-mssql-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-mssql-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-mssql-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-mysql-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-mysql-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-mysql-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-mysql-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-opentsdb-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-opentsdb-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-opentsdb-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-opentsdb-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-postgres-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-postgres-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-postgres-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-postgres-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-prometheus-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-prometheus-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-prometheus-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-prometheus-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-stackdriver-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-stackdriver-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-stackdriver-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-stackdriver-0:6.3.6-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2641" }, { "category": "workaround", "details": "This issue can be mitigated by blocking access to the URL path /avatar/*, through a method such as a reverse proxy, load balancer, application firewall etc.", "product_ids": [ "AppStream-8.2.0.Z.MAIN.EUS:grafana-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-0:6.3.6-2.el8_2.src", "AppStream-8.2.0.Z.MAIN.EUS:grafana-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-azure-monitor-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-azure-monitor-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-azure-monitor-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-azure-monitor-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-cloudwatch-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-cloudwatch-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-cloudwatch-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-cloudwatch-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-debuginfo-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-debuginfo-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-debuginfo-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-debuginfo-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-elasticsearch-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-elasticsearch-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-elasticsearch-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-elasticsearch-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-graphite-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-graphite-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-graphite-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-graphite-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-influxdb-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-influxdb-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-influxdb-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-influxdb-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-loki-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-loki-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-loki-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-loki-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-mssql-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-mssql-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-mssql-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-mssql-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-mysql-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-mysql-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-mysql-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-mysql-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-opentsdb-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-opentsdb-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-opentsdb-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-opentsdb-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-postgres-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-postgres-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-postgres-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-postgres-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-prometheus-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-prometheus-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-prometheus-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-prometheus-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-stackdriver-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-stackdriver-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-stackdriver-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-stackdriver-0:6.3.6-2.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.MAIN.EUS:grafana-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-0:6.3.6-2.el8_2.src", "AppStream-8.2.0.Z.MAIN.EUS:grafana-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-azure-monitor-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-azure-monitor-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-azure-monitor-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-azure-monitor-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-cloudwatch-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-cloudwatch-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-cloudwatch-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-cloudwatch-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-debuginfo-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-debuginfo-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-debuginfo-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-debuginfo-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-elasticsearch-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-elasticsearch-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-elasticsearch-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-elasticsearch-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-graphite-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-graphite-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-graphite-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-graphite-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-influxdb-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-influxdb-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-influxdb-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-influxdb-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-loki-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-loki-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-loki-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-loki-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-mssql-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-mssql-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-mssql-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-mssql-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-mysql-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-mysql-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-mysql-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-mysql-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-opentsdb-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-opentsdb-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-opentsdb-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-opentsdb-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-postgres-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-postgres-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-postgres-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-postgres-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-prometheus-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-prometheus-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-prometheus-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-prometheus-0:6.3.6-2.el8_2.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-stackdriver-0:6.3.6-2.el8_2.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:grafana-stackdriver-0:6.3.6-2.el8_2.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:grafana-stackdriver-0:6.3.6-2.el8_2.s390x", "AppStream-8.2.0.Z.MAIN.EUS:grafana-stackdriver-0:6.3.6-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL" } ] }
rhsa-2020_5599
Vulnerability from csaf_redhat
Published
2020-12-17 04:28
Modified
2024-11-15 08:39
Summary
Red Hat Security Advisory: web-admin-build security and bug fix update
Notes
Topic
Updated web-admin-build packages that fixes one bug are now available for Red Hat Gluster Storage 3.5 on Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Gluster Storage is software only scale-out storage solution that
provides flexible and affordable unstructured data storage. It unifies data
storage and infrastructure, increases performance, and improves
availability and manageability to meet enterprise-level storage challenges.
Security Fix(es):
* grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL (CVE-2020-13379)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
This advisory fixes the following bug:
* Previously, tendrl-node-agent service was unable to import the cluster in a VMware environment as tendrl was looking for the serial number of the devices. With the current update, tendrl-node-agent service is able to import the cluster in a VMware environment without failure as the hardware_id and parent_id of the devices are used after proper validation instead of the serial number. (BZ#1809920)
Users of web-admin-build with Red Hat Gluster Storage are advised to upgrade to these updated packages.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated web-admin-build packages that fixes one bug are now available for Red Hat Gluster Storage 3.5 on Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Gluster Storage is software only scale-out storage solution that\nprovides flexible and affordable unstructured data storage. It unifies data\nstorage and infrastructure, increases performance, and improves\navailability and manageability to meet enterprise-level storage challenges.\n\nSecurity Fix(es):\n\n* grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL (CVE-2020-13379)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nThis advisory fixes the following bug:\n\n* Previously, tendrl-node-agent service was unable to import the cluster in a VMware environment as tendrl was looking for the serial number of the devices. With the current update, tendrl-node-agent service is able to import the cluster in a VMware environment without failure as the hardware_id and parent_id of the devices are used after proper validation instead of the serial number. (BZ#1809920)\n\nUsers of web-admin-build with Red Hat Gluster Storage are advised to upgrade to these updated packages.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:5599", "url": "https://access.redhat.com/errata/RHSA-2020:5599" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1809920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1809920" }, { "category": "external", "summary": "1843640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1843640" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5599.json" } ], "title": "Red Hat Security Advisory: web-admin-build security and bug fix update", "tracking": { "current_release_date": "2024-11-15T08:39:58+00:00", "generator": { "date": "2024-11-15T08:39:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:5599", "initial_release_date": "2020-12-17T04:28:44+00:00", "revision_history": [ { "date": "2020-12-17T04:28:44+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-12-17T04:28:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T08:39:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Gluster 3.5 Web Administration on RHEL-7", "product": { "name": "Red Hat Gluster 3.5 Web Administration on RHEL-7", "product_id": "7Server-RH-Gluster-3.5-WebAdministration", "product_identification_helper": { "cpe": "cpe:/a:redhat:storage:3.5:wa:el7" } } }, { "category": "product_name", "name": "Red Hat Gluster 3.5 Web Administration Node Agent on RHEL-7", "product": { "name": "Red Hat Gluster 3.5 Web Administration Node Agent on RHEL-7", "product_id": "7Server-RH-Gluster-3.5-NodeAgent", "product_identification_helper": { "cpe": "cpe:/a:redhat:storage:3.5:na:el7" } } } ], "category": "product_family", "name": "Red Hat Gluster Storage" }, { "branches": [ { "category": "product_version", "name": "tendrl-grafana-plugins-0:1.6.3-23.el7rhgs.noarch", "product": { "name": "tendrl-grafana-plugins-0:1.6.3-23.el7rhgs.noarch", "product_id": "tendrl-grafana-plugins-0:1.6.3-23.el7rhgs.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tendrl-grafana-plugins@1.6.3-23.el7rhgs?arch=noarch" } } }, { "category": "product_version", "name": "tendrl-monitoring-integration-0:1.6.3-23.el7rhgs.noarch", "product": { "name": "tendrl-monitoring-integration-0:1.6.3-23.el7rhgs.noarch", "product_id": "tendrl-monitoring-integration-0:1.6.3-23.el7rhgs.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tendrl-monitoring-integration@1.6.3-23.el7rhgs?arch=noarch" } } }, { "category": "product_version", "name": "tendrl-node-agent-0:1.6.3-20.el7rhgs.noarch", "product": { "name": "tendrl-node-agent-0:1.6.3-20.el7rhgs.noarch", "product_id": "tendrl-node-agent-0:1.6.3-20.el7rhgs.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tendrl-node-agent@1.6.3-20.el7rhgs?arch=noarch" } } }, { "category": "product_version", "name": "python-django-bash-completion-0:1.11.27-1.el7rhgs.noarch", "product": { "name": "python-django-bash-completion-0:1.11.27-1.el7rhgs.noarch", "product_id": "python-django-bash-completion-0:1.11.27-1.el7rhgs.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-django-bash-completion@1.11.27-1.el7rhgs?arch=noarch" } } }, { "category": "product_version", "name": "python2-django-0:1.11.27-1.el7rhgs.noarch", "product": { "name": "python2-django-0:1.11.27-1.el7rhgs.noarch", "product_id": "python2-django-0:1.11.27-1.el7rhgs.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python2-django@1.11.27-1.el7rhgs?arch=noarch" } } }, { "category": "product_version", "name": "python2-django-doc-0:1.11.27-1.el7rhgs.noarch", "product": { "name": "python2-django-doc-0:1.11.27-1.el7rhgs.noarch", "product_id": "python2-django-doc-0:1.11.27-1.el7rhgs.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python2-django-doc@1.11.27-1.el7rhgs?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "tendrl-monitoring-integration-0:1.6.3-23.el7rhgs.src", "product": { "name": "tendrl-monitoring-integration-0:1.6.3-23.el7rhgs.src", "product_id": "tendrl-monitoring-integration-0:1.6.3-23.el7rhgs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tendrl-monitoring-integration@1.6.3-23.el7rhgs?arch=src" } } }, { "category": "product_version", "name": "grafana-0:5.2.4-3.el7rhgs.src", "product": { "name": "grafana-0:5.2.4-3.el7rhgs.src", "product_id": "grafana-0:5.2.4-3.el7rhgs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@5.2.4-3.el7rhgs?arch=src" } } }, { "category": "product_version", "name": "tendrl-node-agent-0:1.6.3-20.el7rhgs.src", "product": { "name": "tendrl-node-agent-0:1.6.3-20.el7rhgs.src", "product_id": "tendrl-node-agent-0:1.6.3-20.el7rhgs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tendrl-node-agent@1.6.3-20.el7rhgs?arch=src" } } }, { "category": "product_version", "name": "python-django-0:1.11.27-1.el7rhgs.src", "product": { "name": "python-django-0:1.11.27-1.el7rhgs.src", "product_id": "python-django-0:1.11.27-1.el7rhgs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-django@1.11.27-1.el7rhgs?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "grafana-0:5.2.4-3.el7rhgs.x86_64", "product": { "name": "grafana-0:5.2.4-3.el7rhgs.x86_64", "product_id": "grafana-0:5.2.4-3.el7rhgs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@5.2.4-3.el7rhgs?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tendrl-node-agent-0:1.6.3-20.el7rhgs.noarch as a component of Red Hat Gluster 3.5 Web Administration Node Agent on RHEL-7", "product_id": "7Server-RH-Gluster-3.5-NodeAgent:tendrl-node-agent-0:1.6.3-20.el7rhgs.noarch" }, "product_reference": "tendrl-node-agent-0:1.6.3-20.el7rhgs.noarch", "relates_to_product_reference": "7Server-RH-Gluster-3.5-NodeAgent" }, { "category": "default_component_of", "full_product_name": { "name": "tendrl-node-agent-0:1.6.3-20.el7rhgs.src as a component of Red Hat Gluster 3.5 Web Administration Node Agent on RHEL-7", "product_id": "7Server-RH-Gluster-3.5-NodeAgent:tendrl-node-agent-0:1.6.3-20.el7rhgs.src" }, "product_reference": "tendrl-node-agent-0:1.6.3-20.el7rhgs.src", "relates_to_product_reference": "7Server-RH-Gluster-3.5-NodeAgent" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:5.2.4-3.el7rhgs.src as a component of Red Hat Gluster 3.5 Web Administration on RHEL-7", "product_id": "7Server-RH-Gluster-3.5-WebAdministration:grafana-0:5.2.4-3.el7rhgs.src" }, "product_reference": "grafana-0:5.2.4-3.el7rhgs.src", "relates_to_product_reference": "7Server-RH-Gluster-3.5-WebAdministration" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:5.2.4-3.el7rhgs.x86_64 as a component of Red Hat Gluster 3.5 Web Administration on RHEL-7", "product_id": "7Server-RH-Gluster-3.5-WebAdministration:grafana-0:5.2.4-3.el7rhgs.x86_64" }, "product_reference": "grafana-0:5.2.4-3.el7rhgs.x86_64", "relates_to_product_reference": "7Server-RH-Gluster-3.5-WebAdministration" }, { "category": "default_component_of", "full_product_name": { "name": "python-django-0:1.11.27-1.el7rhgs.src as a component of Red Hat Gluster 3.5 Web Administration on RHEL-7", "product_id": "7Server-RH-Gluster-3.5-WebAdministration:python-django-0:1.11.27-1.el7rhgs.src" }, "product_reference": "python-django-0:1.11.27-1.el7rhgs.src", "relates_to_product_reference": "7Server-RH-Gluster-3.5-WebAdministration" }, { "category": "default_component_of", "full_product_name": { "name": "python-django-bash-completion-0:1.11.27-1.el7rhgs.noarch as a component of Red Hat Gluster 3.5 Web Administration on RHEL-7", "product_id": "7Server-RH-Gluster-3.5-WebAdministration:python-django-bash-completion-0:1.11.27-1.el7rhgs.noarch" }, "product_reference": "python-django-bash-completion-0:1.11.27-1.el7rhgs.noarch", "relates_to_product_reference": "7Server-RH-Gluster-3.5-WebAdministration" }, { "category": "default_component_of", "full_product_name": { "name": "python2-django-0:1.11.27-1.el7rhgs.noarch as a component of Red Hat Gluster 3.5 Web Administration on RHEL-7", "product_id": "7Server-RH-Gluster-3.5-WebAdministration:python2-django-0:1.11.27-1.el7rhgs.noarch" }, "product_reference": "python2-django-0:1.11.27-1.el7rhgs.noarch", "relates_to_product_reference": "7Server-RH-Gluster-3.5-WebAdministration" }, { "category": "default_component_of", "full_product_name": { "name": "python2-django-doc-0:1.11.27-1.el7rhgs.noarch as a component of Red Hat Gluster 3.5 Web Administration on RHEL-7", "product_id": "7Server-RH-Gluster-3.5-WebAdministration:python2-django-doc-0:1.11.27-1.el7rhgs.noarch" }, "product_reference": "python2-django-doc-0:1.11.27-1.el7rhgs.noarch", "relates_to_product_reference": "7Server-RH-Gluster-3.5-WebAdministration" }, { "category": "default_component_of", "full_product_name": { "name": "tendrl-grafana-plugins-0:1.6.3-23.el7rhgs.noarch as a component of Red Hat Gluster 3.5 Web Administration on RHEL-7", "product_id": "7Server-RH-Gluster-3.5-WebAdministration:tendrl-grafana-plugins-0:1.6.3-23.el7rhgs.noarch" }, "product_reference": "tendrl-grafana-plugins-0:1.6.3-23.el7rhgs.noarch", "relates_to_product_reference": "7Server-RH-Gluster-3.5-WebAdministration" }, { "category": "default_component_of", "full_product_name": { "name": "tendrl-monitoring-integration-0:1.6.3-23.el7rhgs.noarch as a component of Red Hat Gluster 3.5 Web Administration on RHEL-7", "product_id": "7Server-RH-Gluster-3.5-WebAdministration:tendrl-monitoring-integration-0:1.6.3-23.el7rhgs.noarch" }, "product_reference": "tendrl-monitoring-integration-0:1.6.3-23.el7rhgs.noarch", "relates_to_product_reference": "7Server-RH-Gluster-3.5-WebAdministration" }, { "category": "default_component_of", "full_product_name": { "name": "tendrl-monitoring-integration-0:1.6.3-23.el7rhgs.src as a component of Red Hat Gluster 3.5 Web Administration on RHEL-7", "product_id": "7Server-RH-Gluster-3.5-WebAdministration:tendrl-monitoring-integration-0:1.6.3-23.el7rhgs.src" }, "product_reference": "tendrl-monitoring-integration-0:1.6.3-23.el7rhgs.src", "relates_to_product_reference": "7Server-RH-Gluster-3.5-WebAdministration" }, { "category": "default_component_of", "full_product_name": { "name": "tendrl-node-agent-0:1.6.3-20.el7rhgs.noarch as a component of Red Hat Gluster 3.5 Web Administration on RHEL-7", "product_id": "7Server-RH-Gluster-3.5-WebAdministration:tendrl-node-agent-0:1.6.3-20.el7rhgs.noarch" }, "product_reference": "tendrl-node-agent-0:1.6.3-20.el7rhgs.noarch", "relates_to_product_reference": "7Server-RH-Gluster-3.5-WebAdministration" }, { "category": "default_component_of", "full_product_name": { "name": "tendrl-node-agent-0:1.6.3-20.el7rhgs.src as a component of Red Hat Gluster 3.5 Web Administration on RHEL-7", "product_id": "7Server-RH-Gluster-3.5-WebAdministration:tendrl-node-agent-0:1.6.3-20.el7rhgs.src" }, "product_reference": "tendrl-node-agent-0:1.6.3-20.el7rhgs.src", "relates_to_product_reference": "7Server-RH-Gluster-3.5-WebAdministration" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-13379", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-06-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH-Gluster-3.5-NodeAgent:tendrl-node-agent-0:1.6.3-20.el7rhgs.noarch", "7Server-RH-Gluster-3.5-NodeAgent:tendrl-node-agent-0:1.6.3-20.el7rhgs.src", "7Server-RH-Gluster-3.5-WebAdministration:python-django-0:1.11.27-1.el7rhgs.src", "7Server-RH-Gluster-3.5-WebAdministration:python-django-bash-completion-0:1.11.27-1.el7rhgs.noarch", "7Server-RH-Gluster-3.5-WebAdministration:python2-django-0:1.11.27-1.el7rhgs.noarch", "7Server-RH-Gluster-3.5-WebAdministration:python2-django-doc-0:1.11.27-1.el7rhgs.noarch", "7Server-RH-Gluster-3.5-WebAdministration:tendrl-grafana-plugins-0:1.6.3-23.el7rhgs.noarch", "7Server-RH-Gluster-3.5-WebAdministration:tendrl-monitoring-integration-0:1.6.3-23.el7rhgs.noarch", "7Server-RH-Gluster-3.5-WebAdministration:tendrl-monitoring-integration-0:1.6.3-23.el7rhgs.src", "7Server-RH-Gluster-3.5-WebAdministration:tendrl-node-agent-0:1.6.3-20.el7rhgs.noarch", "7Server-RH-Gluster-3.5-WebAdministration:tendrl-node-agent-0:1.6.3-20.el7rhgs.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1843640" } ], "notes": [ { "category": "description", "text": "An SSRF incorrect access control vulnerability was found in Grafana regarding the avatar feature, allowing any unauthenticated user or client to make Grafana send HTTP requests to any URL and then return its result to the user or client. Additionally, the same issue can create a NULL pointer dereference vulnerability. This flaw allows an attacker to gain information about the network that Grafana is running on, or cause a segmentation fault, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL", "title": "Vulnerability summary" }, { "category": "other", "text": "In both OpenShift Container Platform (OCP) and OpenShift ServiceMesh (OSSM), the Grafana containers are behind OpenShift OAuth restricting access to the vulnerable path to authenticated users only. However, other pods may still access the vulnerable URL within the cluster. Therefore the impact is moderate for both (OCP and OSSM).\n\nRed Hat Ceph Storage 2 is now in Extended Life Support (ELS) Phase of the support. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Ceph Storage Life Cycle: https://access.redhat.com/support/policy/updates/ceph-storage", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH-Gluster-3.5-WebAdministration:grafana-0:5.2.4-3.el7rhgs.src", "7Server-RH-Gluster-3.5-WebAdministration:grafana-0:5.2.4-3.el7rhgs.x86_64" ], "known_not_affected": [ "7Server-RH-Gluster-3.5-NodeAgent:tendrl-node-agent-0:1.6.3-20.el7rhgs.noarch", "7Server-RH-Gluster-3.5-NodeAgent:tendrl-node-agent-0:1.6.3-20.el7rhgs.src", "7Server-RH-Gluster-3.5-WebAdministration:python-django-0:1.11.27-1.el7rhgs.src", "7Server-RH-Gluster-3.5-WebAdministration:python-django-bash-completion-0:1.11.27-1.el7rhgs.noarch", "7Server-RH-Gluster-3.5-WebAdministration:python2-django-0:1.11.27-1.el7rhgs.noarch", "7Server-RH-Gluster-3.5-WebAdministration:python2-django-doc-0:1.11.27-1.el7rhgs.noarch", "7Server-RH-Gluster-3.5-WebAdministration:tendrl-grafana-plugins-0:1.6.3-23.el7rhgs.noarch", "7Server-RH-Gluster-3.5-WebAdministration:tendrl-monitoring-integration-0:1.6.3-23.el7rhgs.noarch", "7Server-RH-Gluster-3.5-WebAdministration:tendrl-monitoring-integration-0:1.6.3-23.el7rhgs.src", "7Server-RH-Gluster-3.5-WebAdministration:tendrl-node-agent-0:1.6.3-20.el7rhgs.noarch", "7Server-RH-Gluster-3.5-WebAdministration:tendrl-node-agent-0:1.6.3-20.el7rhgs.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13379" }, { "category": "external", "summary": "RHBZ#1843640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1843640" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13379", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13379" }, { "category": "external", "summary": "https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/", "url": "https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2020/06/09/2/", "url": "https://www.openwall.com/lists/oss-security/2020/06/09/2/" } ], "release_date": "2020-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-12-17T04:28:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH-Gluster-3.5-WebAdministration:grafana-0:5.2.4-3.el7rhgs.src", "7Server-RH-Gluster-3.5-WebAdministration:grafana-0:5.2.4-3.el7rhgs.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5599" }, { "category": "workaround", "details": "This issue can be mitigated by blocking access to the URL path /avatar/*, through a method such as a reverse proxy, load balancer, application firewall etc.", "product_ids": [ "7Server-RH-Gluster-3.5-NodeAgent:tendrl-node-agent-0:1.6.3-20.el7rhgs.noarch", "7Server-RH-Gluster-3.5-NodeAgent:tendrl-node-agent-0:1.6.3-20.el7rhgs.src", "7Server-RH-Gluster-3.5-WebAdministration:grafana-0:5.2.4-3.el7rhgs.src", "7Server-RH-Gluster-3.5-WebAdministration:grafana-0:5.2.4-3.el7rhgs.x86_64", "7Server-RH-Gluster-3.5-WebAdministration:python-django-0:1.11.27-1.el7rhgs.src", "7Server-RH-Gluster-3.5-WebAdministration:python-django-bash-completion-0:1.11.27-1.el7rhgs.noarch", "7Server-RH-Gluster-3.5-WebAdministration:python2-django-0:1.11.27-1.el7rhgs.noarch", "7Server-RH-Gluster-3.5-WebAdministration:python2-django-doc-0:1.11.27-1.el7rhgs.noarch", "7Server-RH-Gluster-3.5-WebAdministration:tendrl-grafana-plugins-0:1.6.3-23.el7rhgs.noarch", "7Server-RH-Gluster-3.5-WebAdministration:tendrl-monitoring-integration-0:1.6.3-23.el7rhgs.noarch", "7Server-RH-Gluster-3.5-WebAdministration:tendrl-monitoring-integration-0:1.6.3-23.el7rhgs.src", "7Server-RH-Gluster-3.5-WebAdministration:tendrl-node-agent-0:1.6.3-20.el7rhgs.noarch", "7Server-RH-Gluster-3.5-WebAdministration:tendrl-node-agent-0:1.6.3-20.el7rhgs.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH-Gluster-3.5-WebAdministration:grafana-0:5.2.4-3.el7rhgs.src", "7Server-RH-Gluster-3.5-WebAdministration:grafana-0:5.2.4-3.el7rhgs.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL" } ] }
rhsa-2020_2796
Vulnerability from csaf_redhat
Published
2020-07-01 18:46
Modified
2024-11-22 15:26
Summary
Red Hat Security Advisory: Red Hat OpenShift Service Mesh servicemesh-grafana security update
Notes
Topic
An update for servicemesh-grafana is now available for OpenShift Service Mesh 1.1.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.
Security Fix(es):
* kubernetes: YAML parsing vulnerable to "Billion Laughs" attack, allowing for remote denial of service (CVE-2019-11253)
* grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL (CVE-2020-13379)
* npm-serialize-javascript: XSS via unsafe characters in serialized regular expressions (CVE-2019-16769)
* npm-serialize-javascript: allows remote attackers to inject arbitrary code via the function deleteFunctions within index.js (CVE-2020-7660)
* npmjs-websocket-extensions: ReDoS vulnerability in Sec-WebSocket-Extensions parser (CVE-2020-7662)
* grafana: XSS annotation popup vulnerability (CVE-2020-12052)
* grafana: XSS via column.title or cellLinkTooltip (CVE-2020-12245)
* grafana: XSS via the OpenTSDB datasource (CVE-2020-13430)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for servicemesh-grafana is now available for OpenShift Service Mesh 1.1.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Service Mesh is Red Hat\u0027s distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.\n\nSecurity Fix(es):\n\n* kubernetes: YAML parsing vulnerable to \"Billion Laughs\" attack, allowing for remote denial of service (CVE-2019-11253)\n\n* grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL (CVE-2020-13379)\n\n* npm-serialize-javascript: XSS via unsafe characters in serialized regular expressions (CVE-2019-16769)\n\n* npm-serialize-javascript: allows remote attackers to inject arbitrary code via the function deleteFunctions within index.js (CVE-2020-7660)\n\n* npmjs-websocket-extensions: ReDoS vulnerability in Sec-WebSocket-Extensions parser (CVE-2020-7662)\n\n* grafana: XSS annotation popup vulnerability (CVE-2020-12052)\n\n* grafana: XSS via column.title or cellLinkTooltip (CVE-2020-12245)\n\n* grafana: XSS via the OpenTSDB datasource (CVE-2020-13430)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:2796", "url": "https://access.redhat.com/errata/RHSA-2020:2796" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1757701", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1757701" }, { "category": "external", "summary": "1843640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1843640" }, { "category": "external", "summary": "1844228", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1844228" }, { "category": "external", "summary": "1845982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1845982" }, { "category": "external", "summary": "1848089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848089" }, { "category": "external", "summary": "1848092", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848092" }, { "category": "external", "summary": "1848108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848108" }, { "category": "external", "summary": "1848643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848643" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2796.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Service Mesh servicemesh-grafana security update", "tracking": { "current_release_date": "2024-11-22T15:26:56+00:00", "generator": { "date": "2024-11-22T15:26:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:2796", "initial_release_date": "2020-07-01T18:46:37+00:00", "revision_history": [ { "date": "2020-07-01T18:46:37+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-07-01T18:46:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T15:26:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Service Mesh 1.1", "product": { "name": "OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_mesh:1.1::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Service Mesh" }, { "branches": [ { "category": "product_version", "name": "servicemesh-grafana-0:6.4.3-11.el8.x86_64", "product": { "name": "servicemesh-grafana-0:6.4.3-11.el8.x86_64", "product_id": "servicemesh-grafana-0:6.4.3-11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-grafana@6.4.3-11.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64", "product": { "name": "servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64", "product_id": "servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-grafana-prometheus@6.4.3-11.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "servicemesh-grafana-0:6.4.3-11.el8.src", "product": { "name": "servicemesh-grafana-0:6.4.3-11.el8.src", "product_id": "servicemesh-grafana-0:6.4.3-11.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-grafana@6.4.3-11.el8?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "servicemesh-grafana-0:6.4.3-11.el8.src as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src" }, "product_reference": "servicemesh-grafana-0:6.4.3-11.el8.src", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-grafana-0:6.4.3-11.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64" }, "product_reference": "servicemesh-grafana-0:6.4.3-11.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64 as a component of OpenShift Service Mesh 1.1", "product_id": "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" }, "product_reference": "servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-11253", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-10-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1757701" } ], "notes": [ { "category": "description", "text": "A flaw was found kubernetes. The parsing of YAML manifests by the Kubernetes API server could lead to a denial-of-service attack leaving it vulnerable to an instance of a \"billion laughs\" attack. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: YAML parsing vulnerable to \"Billion Laughs\" attack, allowing for remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat OpenStack Platform, because kubernetes is not directly used in director-operator, the RHOSP Impact has been moved to Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11253" }, { "category": "external", "summary": "RHBZ#1757701", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1757701" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11253", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11253" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11253", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11253" }, { "category": "external", "summary": "https://www.stackrox.com/post/2019/09/protecting-kubernetes-api-against-cve-2019-11253-billion-laughs-attack/", "url": "https://www.stackrox.com/post/2019/09/protecting-kubernetes-api-against-cve-2019-11253-billion-laughs-attack/" } ], "release_date": "2019-09-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-01T18:46:37+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2796" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kubernetes: YAML parsing vulnerable to \"Billion Laughs\" attack, allowing for remote denial of service" }, { "cve": "CVE-2019-16769", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848092" } ], "notes": [ { "category": "description", "text": "A XSS flaw was found in npm-serialize-javascript. It does not properly mitigate against unsafe characters in serialized regular expressions. This vulnerability is not affected on Node.js environment since Node.js\u0027s implementation of RegExp.prototype.toString() backslash-escapes all forward slashes in regular expressions. If serialized data of regular expression objects are used in an environment other than Node.js, it is affected by this vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "npm-serialize-javascript: XSS via unsafe characters in serialized regular expressions", "title": "Vulnerability summary" }, { "category": "other", "text": "In both OpenShift Container Platform (OCP) and OpenShift ServiceMesh (OSSM), the grafana and prometheus containers are behind OpenShift OAuth authentication. This restricts access to the vulnerable serialize-javascript library to authenticated users only, therefore the impact is low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16769" }, { "category": "external", "summary": "RHBZ#1848092", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848092" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16769", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16769" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16769", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16769" } ], "release_date": "2020-05-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-01T18:46:37+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2796" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "npm-serialize-javascript: XSS via unsafe characters in serialized regular expressions" }, { "cve": "CVE-2020-7660", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1844228" } ], "notes": [ { "category": "description", "text": "A flaw was found in the serialize-javascript before version 3.1.0. This flaw allows remote attackers to inject arbitrary code via the function \"deleteFunctions\" within \"index.js.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "npm-serialize-javascript: allows remote attackers to inject arbitrary code via the function deleteFunctions within index.js", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Quay includes serialize-javascript as a dependency of webpack which is only used at build time. The vulnerable library is not used at runtime meaning this has a low impact on Red Hat Quay.\n\nThe currently supported versions of Container Native Virtualization 2 are not affected by this flaw. However, version 2.0, which is no longer supported, is affected.\n\nIn OpenShift distributed tracing there is bundled vulnerable version of the serialize-javascript Nodejs package, however access to the vulnerable function is restricted and protected by OpenShift OAuth, hence the impact by this vulnerability is reduced to Low.\n\nIn Red Hat OpenShift Logging the openshift-logging/kibana6-rhel8 container bundles many nodejs packages as a build time dependencies, including the serialize-javascript package. \nThe vulnerable code is not used hence the impact to OpenShift Logging by this vulnerability is Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-7660" }, { "category": "external", "summary": "RHBZ#1844228", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1844228" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7660", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7660" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7660", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7660" } ], "release_date": "2020-04-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-01T18:46:37+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2796" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "npm-serialize-javascript: allows remote attackers to inject arbitrary code via the function deleteFunctions within index.js" }, { "cve": "CVE-2020-7662", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-06-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1845982" } ], "notes": [ { "category": "description", "text": "websocket-extensions npm module prior to 0.1.4 allows Denial of Service (DoS) via Regex Backtracking. The extension parser may take quadratic time when parsing a header containing an unclosed string parameter value whose content is a repeating two-byte sequence of a backslash and some other character. This could be abused by an attacker to conduct Regex Denial Of Service (ReDoS) on a single-threaded server by providing a malicious payload with the Sec-WebSocket-Extensions header.", "title": "Vulnerability description" }, { "category": "summary", "text": "npmjs-websocket-extensions: ReDoS vulnerability in Sec-WebSocket-Extensions parser", "title": "Vulnerability summary" }, { "category": "other", "text": "In both OpenShift Container Platform (OCP) and OpenShift ServiceMesh (OSSM), the grafana and prometheus containers are behind OpenShift OAuth restricting access to the vulnerable websocket-extension to authenticated users only, therefore the impact is Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-7662" }, { "category": "external", "summary": "RHBZ#1845982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1845982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7662", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7662" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7662", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7662" }, { "category": "external", "summary": "https://github.com/faye/websocket-extensions-node/security/advisories/GHSA-g78m-2chm-r7qv", "url": "https://github.com/faye/websocket-extensions-node/security/advisories/GHSA-g78m-2chm-r7qv" } ], "release_date": "2020-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-01T18:46:37+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2796" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "npmjs-websocket-extensions: ReDoS vulnerability in Sec-WebSocket-Extensions parser" }, { "cve": "CVE-2020-12052", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848089" } ], "notes": [ { "category": "description", "text": "A flaw was found in grafana. The software is vulnerable to an annotation popup XSS.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: XSS annotation popup vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the version of the grafana package as shipped with Red Hat Ceph Storage (RHCS) version 2. Ceph-2 has reached End of Extended Life Cycle Support and no longer fixing moderates/lows.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12052" }, { "category": "external", "summary": "RHBZ#1848089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848089" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12052", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12052" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12052", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12052" } ], "release_date": "2020-04-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-01T18:46:37+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2796" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: XSS annotation popup vulnerability" }, { "cve": "CVE-2020-12245", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-04-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848643" } ], "notes": [ { "category": "description", "text": "A flaw was found in grafana. A XSS is possible in table-panel via column.title or cellLinkTooltip.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: XSS via column.title or cellLinkTooltip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12245" }, { "category": "external", "summary": "RHBZ#1848643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848643" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12245", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12245" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12245", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12245" } ], "release_date": "2020-04-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-01T18:46:37+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2796" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: XSS via column.title or cellLinkTooltip" }, { "cve": "CVE-2020-13379", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1843640" } ], "notes": [ { "category": "description", "text": "An SSRF incorrect access control vulnerability was found in Grafana regarding the avatar feature, allowing any unauthenticated user or client to make Grafana send HTTP requests to any URL and then return its result to the user or client. Additionally, the same issue can create a NULL pointer dereference vulnerability. This flaw allows an attacker to gain information about the network that Grafana is running on, or cause a segmentation fault, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL", "title": "Vulnerability summary" }, { "category": "other", "text": "In both OpenShift Container Platform (OCP) and OpenShift ServiceMesh (OSSM), the Grafana containers are behind OpenShift OAuth restricting access to the vulnerable path to authenticated users only. However, other pods may still access the vulnerable URL within the cluster. Therefore the impact is moderate for both (OCP and OSSM).\n\nRed Hat Ceph Storage 2 is now in Extended Life Support (ELS) Phase of the support. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Ceph Storage Life Cycle: https://access.redhat.com/support/policy/updates/ceph-storage", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13379" }, { "category": "external", "summary": "RHBZ#1843640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1843640" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13379", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13379" }, { "category": "external", "summary": "https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/", "url": "https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2020/06/09/2/", "url": "https://www.openwall.com/lists/oss-security/2020/06/09/2/" } ], "release_date": "2020-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-01T18:46:37+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2796" }, { "category": "workaround", "details": "This issue can be mitigated by blocking access to the URL path /avatar/*, through a method such as a reverse proxy, load balancer, application firewall etc.", "product_ids": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL" }, { "cve": "CVE-2020-13430", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848108" } ], "notes": [ { "category": "description", "text": "A flaw was found in grafana Tag value XSS via the OpenTSDB datasource are possible. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: XSS via the OpenTSDB datasource", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Ceph Storage (RHCS) delivers the affected code of the grafana OpenTSDB plugin. However Red Hat Ceph Storage uses the Prometheus time-series database as a default data source not the OpenTSDB, hence the impact by this vulnerability is set to low.\n\nRed Hat Gluster Storage (RHGS) delivers the affected code of the grafana OpenTSDB plugin. However Red Hat Gluster Storage uses the Graphite as a data source not the OpenTSDB, hence the impact by this vulnerability is set to low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13430" }, { "category": "external", "summary": "RHBZ#1848108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848108" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13430", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13430" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13430", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13430" } ], "release_date": "2020-05-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-01T18:46:37+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2796" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.src", "8Base-OSSM-1.1:servicemesh-grafana-0:6.4.3-11.el8.x86_64", "8Base-OSSM-1.1:servicemesh-grafana-prometheus-0:6.4.3-11.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: XSS via the OpenTSDB datasource" } ] }
rhsa-2021_0083
Vulnerability from csaf_redhat
Published
2021-01-12 15:21
Modified
2024-11-15 08:40
Summary
Red Hat Security Advisory: Red Hat Ceph Storage 4.2 security and bug fix update
Notes
Topic
An update is now available for Red Hat Ceph Storage 4.2.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The rhceph-4.2 image is based on Red Hat Ceph Storage 4.2 and Red Hat Enterprise Linux.
Security Fix(es):
* grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL (CVE-2020-13379)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
Users are directed to the Red Hat Ceph Storage 4.2 Release Notes for information on the most significant of these changes:
https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/4.2/html
/release_notes/
All users of the rhceph-4.2 image are advised to pull this updated image from the Red Hat Ecosystem Catalog.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Ceph Storage 4.2.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The rhceph-4.2 image is based on Red Hat Ceph Storage 4.2 and Red Hat Enterprise Linux.\n\nSecurity Fix(es):\n\n* grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL (CVE-2020-13379)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\nUsers are directed to the Red Hat Ceph Storage 4.2 Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_ceph_storage/4.2/html\n/release_notes/\n\nAll users of the rhceph-4.2 image are advised to pull this updated image from the Red Hat Ecosystem Catalog.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0083", "url": "https://access.redhat.com/errata/RHSA-2021:0083" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1843640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1843640" }, { "category": "external", "summary": "1879672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879672" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0083.json" } ], "title": "Red Hat Security Advisory: Red Hat Ceph Storage 4.2 security and bug fix update", "tracking": { "current_release_date": "2024-11-15T08:40:28+00:00", "generator": { "date": "2024-11-15T08:40:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:0083", "initial_release_date": "2021-01-12T15:21:34+00:00", "revision_history": [ { "date": "2021-01-12T15:21:34+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-01-12T15:21:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T08:40:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Ceph Storage 4.2 Tools", "product": { "name": "Red Hat Ceph Storage 4.2 Tools", "product_id": "8Base-RHCEPH-4.2-Tools", "product_identification_helper": { "cpe": "cpe:/a:redhat:ceph_storage:4::el8" } } } ], "category": "product_family", "name": "Red Hat Ceph Storage" }, { "branches": [ { "category": "product_version", "name": "rhceph/ansible-runner-rhel8@sha256:7d23f1ce1b59b0902e7ede6e63a49449053d0326723eb6e77d3c054b49ac44cf_s390x", "product": { "name": "rhceph/ansible-runner-rhel8@sha256:7d23f1ce1b59b0902e7ede6e63a49449053d0326723eb6e77d3c054b49ac44cf_s390x", "product_id": "rhceph/ansible-runner-rhel8@sha256:7d23f1ce1b59b0902e7ede6e63a49449053d0326723eb6e77d3c054b49ac44cf_s390x", "product_identification_helper": { "purl": "pkg:oci/ansible-runner-rhel8@sha256:7d23f1ce1b59b0902e7ede6e63a49449053d0326723eb6e77d3c054b49ac44cf?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/ansible-runner-rhel8\u0026tag=4.0-32" } } }, { "category": "product_version", "name": "rhceph/rhceph-4-rhel8@sha256:da6341a7905300b5e6fec606cfbeabc68d8aeff662bae1174bd1c728d9e4a306_s390x", "product": { "name": "rhceph/rhceph-4-rhel8@sha256:da6341a7905300b5e6fec606cfbeabc68d8aeff662bae1174bd1c728d9e4a306_s390x", "product_id": "rhceph/rhceph-4-rhel8@sha256:da6341a7905300b5e6fec606cfbeabc68d8aeff662bae1174bd1c728d9e4a306_s390x", "product_identification_helper": { "purl": "pkg:oci/rhceph-4-rhel8@sha256:da6341a7905300b5e6fec606cfbeabc68d8aeff662bae1174bd1c728d9e4a306?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/rhceph-4-rhel8\u0026tag=4-41" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rhceph/ansible-runner-rhel8@sha256:7a61e55121f0f0a4dc303e38f9740f70fcf81d3edd63a88384e80228bd1ac2fa_amd64", "product": { "name": "rhceph/ansible-runner-rhel8@sha256:7a61e55121f0f0a4dc303e38f9740f70fcf81d3edd63a88384e80228bd1ac2fa_amd64", "product_id": "rhceph/ansible-runner-rhel8@sha256:7a61e55121f0f0a4dc303e38f9740f70fcf81d3edd63a88384e80228bd1ac2fa_amd64", "product_identification_helper": { "purl": "pkg:oci/ansible-runner-rhel8@sha256:7a61e55121f0f0a4dc303e38f9740f70fcf81d3edd63a88384e80228bd1ac2fa?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/ansible-runner-rhel8\u0026tag=4.0-32" } } }, { "category": "product_version", "name": "rhceph/rhceph-4-dashboard-rhel8@sha256:79e33719f20400faae48172305cc358466ae42ffeefc3e414741ef3114318772_amd64", "product": { "name": "rhceph/rhceph-4-dashboard-rhel8@sha256:79e33719f20400faae48172305cc358466ae42ffeefc3e414741ef3114318772_amd64", "product_id": "rhceph/rhceph-4-dashboard-rhel8@sha256:79e33719f20400faae48172305cc358466ae42ffeefc3e414741ef3114318772_amd64", "product_identification_helper": { "purl": "pkg:oci/rhceph-4-dashboard-rhel8@sha256:79e33719f20400faae48172305cc358466ae42ffeefc3e414741ef3114318772?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/rhceph-4-dashboard-rhel8\u0026tag=4-22" } } }, { "category": "product_version", "name": "rhceph/rhceph-4-rhel8@sha256:620919a0197437bb623b75fcd7d40a519e6b0d6a1af722fe8731f92e20b60cc2_amd64", "product": { "name": "rhceph/rhceph-4-rhel8@sha256:620919a0197437bb623b75fcd7d40a519e6b0d6a1af722fe8731f92e20b60cc2_amd64", "product_id": "rhceph/rhceph-4-rhel8@sha256:620919a0197437bb623b75fcd7d40a519e6b0d6a1af722fe8731f92e20b60cc2_amd64", "product_identification_helper": { "purl": "pkg:oci/rhceph-4-rhel8@sha256:620919a0197437bb623b75fcd7d40a519e6b0d6a1af722fe8731f92e20b60cc2?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/rhceph-4-rhel8\u0026tag=4-41" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "rhceph/ansible-runner-rhel8@sha256:883246430bdf41eeea8e4df1ffc00f9083950a20c24ea98ab8742d7a90d6dc2b_ppc64le", "product": { "name": "rhceph/ansible-runner-rhel8@sha256:883246430bdf41eeea8e4df1ffc00f9083950a20c24ea98ab8742d7a90d6dc2b_ppc64le", "product_id": "rhceph/ansible-runner-rhel8@sha256:883246430bdf41eeea8e4df1ffc00f9083950a20c24ea98ab8742d7a90d6dc2b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ansible-runner-rhel8@sha256:883246430bdf41eeea8e4df1ffc00f9083950a20c24ea98ab8742d7a90d6dc2b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/ansible-runner-rhel8\u0026tag=4.0-32" } } }, { "category": "product_version", "name": "rhceph/rhceph-4-rhel8@sha256:4feb0e6cdd56656741bcb9dc54d7750aa7b9db1063c94b9217255f899f909dae_ppc64le", "product": { "name": "rhceph/rhceph-4-rhel8@sha256:4feb0e6cdd56656741bcb9dc54d7750aa7b9db1063c94b9217255f899f909dae_ppc64le", "product_id": "rhceph/rhceph-4-rhel8@sha256:4feb0e6cdd56656741bcb9dc54d7750aa7b9db1063c94b9217255f899f909dae_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhceph-4-rhel8@sha256:4feb0e6cdd56656741bcb9dc54d7750aa7b9db1063c94b9217255f899f909dae?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/rhceph-4-rhel8\u0026tag=4-41" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhceph/ansible-runner-rhel8@sha256:7a61e55121f0f0a4dc303e38f9740f70fcf81d3edd63a88384e80228bd1ac2fa_amd64 as a component of Red Hat Ceph Storage 4.2 Tools", "product_id": "8Base-RHCEPH-4.2-Tools:rhceph/ansible-runner-rhel8@sha256:7a61e55121f0f0a4dc303e38f9740f70fcf81d3edd63a88384e80228bd1ac2fa_amd64" }, "product_reference": "rhceph/ansible-runner-rhel8@sha256:7a61e55121f0f0a4dc303e38f9740f70fcf81d3edd63a88384e80228bd1ac2fa_amd64", "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/ansible-runner-rhel8@sha256:7d23f1ce1b59b0902e7ede6e63a49449053d0326723eb6e77d3c054b49ac44cf_s390x as a component of Red Hat Ceph Storage 4.2 Tools", "product_id": "8Base-RHCEPH-4.2-Tools:rhceph/ansible-runner-rhel8@sha256:7d23f1ce1b59b0902e7ede6e63a49449053d0326723eb6e77d3c054b49ac44cf_s390x" }, "product_reference": "rhceph/ansible-runner-rhel8@sha256:7d23f1ce1b59b0902e7ede6e63a49449053d0326723eb6e77d3c054b49ac44cf_s390x", "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/ansible-runner-rhel8@sha256:883246430bdf41eeea8e4df1ffc00f9083950a20c24ea98ab8742d7a90d6dc2b_ppc64le as a component of Red Hat Ceph Storage 4.2 Tools", "product_id": "8Base-RHCEPH-4.2-Tools:rhceph/ansible-runner-rhel8@sha256:883246430bdf41eeea8e4df1ffc00f9083950a20c24ea98ab8742d7a90d6dc2b_ppc64le" }, "product_reference": "rhceph/ansible-runner-rhel8@sha256:883246430bdf41eeea8e4df1ffc00f9083950a20c24ea98ab8742d7a90d6dc2b_ppc64le", "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-4-dashboard-rhel8@sha256:79e33719f20400faae48172305cc358466ae42ffeefc3e414741ef3114318772_amd64 as a component of Red Hat Ceph Storage 4.2 Tools", "product_id": "8Base-RHCEPH-4.2-Tools:rhceph/rhceph-4-dashboard-rhel8@sha256:79e33719f20400faae48172305cc358466ae42ffeefc3e414741ef3114318772_amd64" }, "product_reference": "rhceph/rhceph-4-dashboard-rhel8@sha256:79e33719f20400faae48172305cc358466ae42ffeefc3e414741ef3114318772_amd64", "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-4-rhel8@sha256:4feb0e6cdd56656741bcb9dc54d7750aa7b9db1063c94b9217255f899f909dae_ppc64le as a component of Red Hat Ceph Storage 4.2 Tools", "product_id": "8Base-RHCEPH-4.2-Tools:rhceph/rhceph-4-rhel8@sha256:4feb0e6cdd56656741bcb9dc54d7750aa7b9db1063c94b9217255f899f909dae_ppc64le" }, "product_reference": "rhceph/rhceph-4-rhel8@sha256:4feb0e6cdd56656741bcb9dc54d7750aa7b9db1063c94b9217255f899f909dae_ppc64le", "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-4-rhel8@sha256:620919a0197437bb623b75fcd7d40a519e6b0d6a1af722fe8731f92e20b60cc2_amd64 as a component of Red Hat Ceph Storage 4.2 Tools", "product_id": "8Base-RHCEPH-4.2-Tools:rhceph/rhceph-4-rhel8@sha256:620919a0197437bb623b75fcd7d40a519e6b0d6a1af722fe8731f92e20b60cc2_amd64" }, "product_reference": "rhceph/rhceph-4-rhel8@sha256:620919a0197437bb623b75fcd7d40a519e6b0d6a1af722fe8731f92e20b60cc2_amd64", "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-4-rhel8@sha256:da6341a7905300b5e6fec606cfbeabc68d8aeff662bae1174bd1c728d9e4a306_s390x as a component of Red Hat Ceph Storage 4.2 Tools", "product_id": "8Base-RHCEPH-4.2-Tools:rhceph/rhceph-4-rhel8@sha256:da6341a7905300b5e6fec606cfbeabc68d8aeff662bae1174bd1c728d9e4a306_s390x" }, "product_reference": "rhceph/rhceph-4-rhel8@sha256:da6341a7905300b5e6fec606cfbeabc68d8aeff662bae1174bd1c728d9e4a306_s390x", "relates_to_product_reference": "8Base-RHCEPH-4.2-Tools" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-13379", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-06-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHCEPH-4.2-Tools:rhceph/ansible-runner-rhel8@sha256:7a61e55121f0f0a4dc303e38f9740f70fcf81d3edd63a88384e80228bd1ac2fa_amd64", "8Base-RHCEPH-4.2-Tools:rhceph/ansible-runner-rhel8@sha256:7d23f1ce1b59b0902e7ede6e63a49449053d0326723eb6e77d3c054b49ac44cf_s390x", "8Base-RHCEPH-4.2-Tools:rhceph/ansible-runner-rhel8@sha256:883246430bdf41eeea8e4df1ffc00f9083950a20c24ea98ab8742d7a90d6dc2b_ppc64le", "8Base-RHCEPH-4.2-Tools:rhceph/rhceph-4-rhel8@sha256:4feb0e6cdd56656741bcb9dc54d7750aa7b9db1063c94b9217255f899f909dae_ppc64le", "8Base-RHCEPH-4.2-Tools:rhceph/rhceph-4-rhel8@sha256:620919a0197437bb623b75fcd7d40a519e6b0d6a1af722fe8731f92e20b60cc2_amd64", "8Base-RHCEPH-4.2-Tools:rhceph/rhceph-4-rhel8@sha256:da6341a7905300b5e6fec606cfbeabc68d8aeff662bae1174bd1c728d9e4a306_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1843640" } ], "notes": [ { "category": "description", "text": "An SSRF incorrect access control vulnerability was found in Grafana regarding the avatar feature, allowing any unauthenticated user or client to make Grafana send HTTP requests to any URL and then return its result to the user or client. Additionally, the same issue can create a NULL pointer dereference vulnerability. This flaw allows an attacker to gain information about the network that Grafana is running on, or cause a segmentation fault, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL", "title": "Vulnerability summary" }, { "category": "other", "text": "In both OpenShift Container Platform (OCP) and OpenShift ServiceMesh (OSSM), the Grafana containers are behind OpenShift OAuth restricting access to the vulnerable path to authenticated users only. However, other pods may still access the vulnerable URL within the cluster. Therefore the impact is moderate for both (OCP and OSSM).\n\nRed Hat Ceph Storage 2 is now in Extended Life Support (ELS) Phase of the support. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Ceph Storage Life Cycle: https://access.redhat.com/support/policy/updates/ceph-storage", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHCEPH-4.2-Tools:rhceph/rhceph-4-dashboard-rhel8@sha256:79e33719f20400faae48172305cc358466ae42ffeefc3e414741ef3114318772_amd64" ], "known_not_affected": [ "8Base-RHCEPH-4.2-Tools:rhceph/ansible-runner-rhel8@sha256:7a61e55121f0f0a4dc303e38f9740f70fcf81d3edd63a88384e80228bd1ac2fa_amd64", "8Base-RHCEPH-4.2-Tools:rhceph/ansible-runner-rhel8@sha256:7d23f1ce1b59b0902e7ede6e63a49449053d0326723eb6e77d3c054b49ac44cf_s390x", "8Base-RHCEPH-4.2-Tools:rhceph/ansible-runner-rhel8@sha256:883246430bdf41eeea8e4df1ffc00f9083950a20c24ea98ab8742d7a90d6dc2b_ppc64le", "8Base-RHCEPH-4.2-Tools:rhceph/rhceph-4-rhel8@sha256:4feb0e6cdd56656741bcb9dc54d7750aa7b9db1063c94b9217255f899f909dae_ppc64le", "8Base-RHCEPH-4.2-Tools:rhceph/rhceph-4-rhel8@sha256:620919a0197437bb623b75fcd7d40a519e6b0d6a1af722fe8731f92e20b60cc2_amd64", "8Base-RHCEPH-4.2-Tools:rhceph/rhceph-4-rhel8@sha256:da6341a7905300b5e6fec606cfbeabc68d8aeff662bae1174bd1c728d9e4a306_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13379" }, { "category": "external", "summary": "RHBZ#1843640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1843640" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13379", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13379" }, { "category": "external", "summary": "https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/", "url": "https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2020/06/09/2/", "url": "https://www.openwall.com/lists/oss-security/2020/06/09/2/" } ], "release_date": "2020-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-01-12T15:21:34+00:00", "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHCEPH-4.2-Tools:rhceph/rhceph-4-dashboard-rhel8@sha256:79e33719f20400faae48172305cc358466ae42ffeefc3e414741ef3114318772_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0083" }, { "category": "workaround", "details": "This issue can be mitigated by blocking access to the URL path /avatar/*, through a method such as a reverse proxy, load balancer, application firewall etc.", "product_ids": [ "8Base-RHCEPH-4.2-Tools:rhceph/ansible-runner-rhel8@sha256:7a61e55121f0f0a4dc303e38f9740f70fcf81d3edd63a88384e80228bd1ac2fa_amd64", "8Base-RHCEPH-4.2-Tools:rhceph/ansible-runner-rhel8@sha256:7d23f1ce1b59b0902e7ede6e63a49449053d0326723eb6e77d3c054b49ac44cf_s390x", "8Base-RHCEPH-4.2-Tools:rhceph/ansible-runner-rhel8@sha256:883246430bdf41eeea8e4df1ffc00f9083950a20c24ea98ab8742d7a90d6dc2b_ppc64le", "8Base-RHCEPH-4.2-Tools:rhceph/rhceph-4-dashboard-rhel8@sha256:79e33719f20400faae48172305cc358466ae42ffeefc3e414741ef3114318772_amd64", "8Base-RHCEPH-4.2-Tools:rhceph/rhceph-4-rhel8@sha256:4feb0e6cdd56656741bcb9dc54d7750aa7b9db1063c94b9217255f899f909dae_ppc64le", "8Base-RHCEPH-4.2-Tools:rhceph/rhceph-4-rhel8@sha256:620919a0197437bb623b75fcd7d40a519e6b0d6a1af722fe8731f92e20b60cc2_amd64", "8Base-RHCEPH-4.2-Tools:rhceph/rhceph-4-rhel8@sha256:da6341a7905300b5e6fec606cfbeabc68d8aeff662bae1174bd1c728d9e4a306_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHCEPH-4.2-Tools:rhceph/rhceph-4-dashboard-rhel8@sha256:79e33719f20400faae48172305cc358466ae42ffeefc3e414741ef3114318772_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL" } ] }
rhsa-2020_2792
Vulnerability from csaf_redhat
Published
2020-07-06 20:11
Modified
2024-11-05 22:25
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.4.11 grafana-container security update
Notes
Topic
An update for grafana-container is now available for Red Hat OpenShift Container Platform 4.4.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
Security Fix(es):
* grafana: SSRF incorrect access control vulnerability allowed unauthenticated users to make grafana send HTTP requests to any URL (CVE-2020-13379)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for grafana-container is now available for Red Hat OpenShift Container Platform 4.4.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nSecurity Fix(es):\n\n* grafana: SSRF incorrect access control vulnerability allowed unauthenticated users to make grafana send HTTP requests to any URL (CVE-2020-13379)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:2792", "url": "https://access.redhat.com/errata/RHSA-2020:2792" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1843640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1843640" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2792.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.4.11 grafana-container security update", "tracking": { "current_release_date": "2024-11-05T22:25:08+00:00", "generator": { "date": "2024-11-05T22:25:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:2792", "initial_release_date": "2020-07-06T20:11:11+00:00", "revision_history": [ { "date": "2020-07-06T20:11:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-07-06T20:11:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:25:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.4", "product": { "name": "Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.4::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-grafana@sha256:fab09ff63ee4cf635faba041aceb9700bef5647776a10b38721fd424cc9bcc85_ppc64le", "product": { "name": "openshift4/ose-grafana@sha256:fab09ff63ee4cf635faba041aceb9700bef5647776a10b38721fd424cc9bcc85_ppc64le", "product_id": "openshift4/ose-grafana@sha256:fab09ff63ee4cf635faba041aceb9700bef5647776a10b38721fd424cc9bcc85_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:fab09ff63ee4cf635faba041aceb9700bef5647776a10b38721fd424cc9bcc85?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.4.0-202006290400.p0" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-grafana@sha256:90ad6cd473e4498fe55ddcd4d169f98233fcb1b5091a665fdc2ca717b1d5af30_s390x", "product": { "name": "openshift4/ose-grafana@sha256:90ad6cd473e4498fe55ddcd4d169f98233fcb1b5091a665fdc2ca717b1d5af30_s390x", "product_id": "openshift4/ose-grafana@sha256:90ad6cd473e4498fe55ddcd4d169f98233fcb1b5091a665fdc2ca717b1d5af30_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:90ad6cd473e4498fe55ddcd4d169f98233fcb1b5091a665fdc2ca717b1d5af30?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.4.0-202006290400.p0" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-grafana@sha256:963fe01272ee5fe6deeafa453087f981733c3277944f6d103fd246ea6e21e1a6_amd64", "product": { "name": "openshift4/ose-grafana@sha256:963fe01272ee5fe6deeafa453087f981733c3277944f6d103fd246ea6e21e1a6_amd64", "product_id": "openshift4/ose-grafana@sha256:963fe01272ee5fe6deeafa453087f981733c3277944f6d103fd246ea6e21e1a6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:963fe01272ee5fe6deeafa453087f981733c3277944f6d103fd246ea6e21e1a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.4.0-202006290400.p0" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:90ad6cd473e4498fe55ddcd4d169f98233fcb1b5091a665fdc2ca717b1d5af30_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:90ad6cd473e4498fe55ddcd4d169f98233fcb1b5091a665fdc2ca717b1d5af30_s390x" }, "product_reference": "openshift4/ose-grafana@sha256:90ad6cd473e4498fe55ddcd4d169f98233fcb1b5091a665fdc2ca717b1d5af30_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:963fe01272ee5fe6deeafa453087f981733c3277944f6d103fd246ea6e21e1a6_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:963fe01272ee5fe6deeafa453087f981733c3277944f6d103fd246ea6e21e1a6_amd64" }, "product_reference": "openshift4/ose-grafana@sha256:963fe01272ee5fe6deeafa453087f981733c3277944f6d103fd246ea6e21e1a6_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:fab09ff63ee4cf635faba041aceb9700bef5647776a10b38721fd424cc9bcc85_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:fab09ff63ee4cf635faba041aceb9700bef5647776a10b38721fd424cc9bcc85_ppc64le" }, "product_reference": "openshift4/ose-grafana@sha256:fab09ff63ee4cf635faba041aceb9700bef5647776a10b38721fd424cc9bcc85_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-13379", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1843640" } ], "notes": [ { "category": "description", "text": "An SSRF incorrect access control vulnerability was found in Grafana regarding the avatar feature, allowing any unauthenticated user or client to make Grafana send HTTP requests to any URL and then return its result to the user or client. Additionally, the same issue can create a NULL pointer dereference vulnerability. This flaw allows an attacker to gain information about the network that Grafana is running on, or cause a segmentation fault, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL", "title": "Vulnerability summary" }, { "category": "other", "text": "In both OpenShift Container Platform (OCP) and OpenShift ServiceMesh (OSSM), the Grafana containers are behind OpenShift OAuth restricting access to the vulnerable path to authenticated users only. However, other pods may still access the vulnerable URL within the cluster. Therefore the impact is moderate for both (OCP and OSSM).\n\nRed Hat Ceph Storage 2 is now in Extended Life Support (ELS) Phase of the support. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Ceph Storage Life Cycle: https://access.redhat.com/support/policy/updates/ceph-storage", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:90ad6cd473e4498fe55ddcd4d169f98233fcb1b5091a665fdc2ca717b1d5af30_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:963fe01272ee5fe6deeafa453087f981733c3277944f6d103fd246ea6e21e1a6_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:fab09ff63ee4cf635faba041aceb9700bef5647776a10b38721fd424cc9bcc85_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13379" }, { "category": "external", "summary": "RHBZ#1843640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1843640" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13379", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13379" }, { "category": "external", "summary": "https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/", "url": "https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2020/06/09/2/", "url": "https://www.openwall.com/lists/oss-security/2020/06/09/2/" } ], "release_date": "2020-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-06T20:11:11+00:00", "details": "For OpenShift Container Platform 4.4 see the following documentation, which\nwill be updated shortly for release 4.4.11, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.4/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:90ad6cd473e4498fe55ddcd4d169f98233fcb1b5091a665fdc2ca717b1d5af30_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:963fe01272ee5fe6deeafa453087f981733c3277944f6d103fd246ea6e21e1a6_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:fab09ff63ee4cf635faba041aceb9700bef5647776a10b38721fd424cc9bcc85_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2792" }, { "category": "workaround", "details": "This issue can be mitigated by blocking access to the URL path /avatar/*, through a method such as a reverse proxy, load balancer, application firewall etc.", "product_ids": [ "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:90ad6cd473e4498fe55ddcd4d169f98233fcb1b5091a665fdc2ca717b1d5af30_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:963fe01272ee5fe6deeafa453087f981733c3277944f6d103fd246ea6e21e1a6_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:fab09ff63ee4cf635faba041aceb9700bef5647776a10b38721fd424cc9bcc85_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:90ad6cd473e4498fe55ddcd4d169f98233fcb1b5091a665fdc2ca717b1d5af30_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:963fe01272ee5fe6deeafa453087f981733c3277944f6d103fd246ea6e21e1a6_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:fab09ff63ee4cf635faba041aceb9700bef5647776a10b38721fd424cc9bcc85_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL" } ] }
rhsa-2021_1518
Vulnerability from csaf_redhat
Published
2021-05-06 19:04
Modified
2024-11-15 11:48
Summary
Red Hat Security Advisory: Red Hat Ceph Storage 3.3 Security and Bug Fix Update
Notes
Topic
An update is now available for Red Hat Ceph Storage 3.3 - Extended Life Support on Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services.
The ceph-ansible package provides Ansible playbooks for installing, maintaining, and upgrading Red Hat Ceph Storage.
Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB.
The tcmu-runner packages provide a service that handles the complexity of the LIO kernel target's userspace passthrough interface (TCMU). It presents a C plugin API for extension modules that handle SCSI requests in ways not possible or suitable to be handled by LIO's in-kernel backstores.
Security Fix(es):
* grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL (CVE-2020-13379)
* ceph: User credentials can be manipulated and stolen by Native CephFS consumers of OpenStack Manila (CVE-2020-27781)
* tcmu-runner: SCSI target (LIO) write to any block on ILO backstore (CVE-2021-3139)
* ceph: specially crafted XML payload on POST requests leads to DoS by crashing RGW (CVE-2020-12059)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
This advisory fixes the following bug:
* When rebooting OSDs, the `_OSD down_` tab in the `_CEPH Backend storage_` dashboard shows the correct number of OSDs that is `down`. However, when all OSDs are `up` again after the reboot, the tab continues showing the number of `down` OSDs. With this update, both CLI and Grafana values are matching during osd up/down operation and working as expected. (BZ#1652233)
All users of Red Hat Ceph Storage are advised to upgrade to these updated packages.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Ceph Storage 3.3 - Extended Life Support on Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services.\n\nThe ceph-ansible package provides Ansible playbooks for installing, maintaining, and upgrading Red Hat Ceph Storage.\n\nGrafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB \u0026 OpenTSDB. \n\nThe tcmu-runner packages provide a service that handles the complexity of the LIO kernel target\u0027s userspace passthrough interface (TCMU). It presents a C plugin API for extension modules that handle SCSI requests in ways not possible or suitable to be handled by LIO\u0027s in-kernel backstores.\n\nSecurity Fix(es):\n\n* grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL (CVE-2020-13379)\n\n* ceph: User credentials can be manipulated and stolen by Native CephFS consumers of OpenStack Manila (CVE-2020-27781)\n\n* tcmu-runner: SCSI target (LIO) write to any block on ILO backstore (CVE-2021-3139)\n\n* ceph: specially crafted XML payload on POST requests leads to DoS by crashing RGW (CVE-2020-12059)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\nThis advisory fixes the following bug:\n\n* When rebooting OSDs, the `_OSD down_` tab in the `_CEPH Backend storage_` dashboard shows the correct number of OSDs that is `down`. However, when all OSDs are `up` again after the reboot, the tab continues showing the number of `down` OSDs. With this update, both CLI and Grafana values are matching during osd up/down operation and working as expected. (BZ#1652233)\n\nAll users of Red Hat Ceph Storage are advised to upgrade to these updated packages.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1518", "url": "https://access.redhat.com/errata/RHSA-2021:1518" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1650209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1650209" }, { "category": "external", "summary": "1652233", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1652233" }, { "category": "external", "summary": "1827262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1827262" }, { "category": "external", "summary": "1829821", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1829821" }, { "category": "external", "summary": "1830329", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1830329" }, { "category": "external", "summary": "1832372", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1832372" }, { "category": "external", "summary": "1842390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1842390" }, { "category": "external", "summary": "1843640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1843640" }, { "category": "external", "summary": "1871035", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1871035" }, { "category": "external", "summary": "1876551", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1876551" }, { "category": "external", "summary": "1882724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1882724" }, { "category": "external", "summary": "1887661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1887661" }, { "category": "external", "summary": "1894426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1894426" }, { "category": "external", "summary": "1896392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896392" }, { "category": "external", "summary": "1896448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896448" }, { "category": "external", "summary": "1900109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900109" }, { "category": "external", "summary": "1901897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901897" }, { "category": "external", "summary": "1906293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906293" }, { "category": "external", "summary": "1915070", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1915070" }, { "category": "external", "summary": "1915078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1915078" }, { "category": "external", "summary": "1916045", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1916045" }, { "category": "external", "summary": "1947072", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1947072" }, { "category": "external", "summary": "1948050", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948050" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1518.json" } ], "title": "Red Hat Security Advisory: Red Hat Ceph Storage 3.3 Security and Bug Fix Update", "tracking": { "current_release_date": "2024-11-15T11:48:05+00:00", "generator": { "date": "2024-11-15T11:48:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:1518", "initial_release_date": "2021-05-06T19:04:54+00:00", "revision_history": [ { "date": "2021-05-06T19:04:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-05-06T19:04:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T11:48:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Ceph Storage 3 Tools - ELS", "product": { "name": "Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools", "product_identification_helper": { "cpe": "cpe:/a:redhat:ceph_storage:3::el7" } } }, { "category": "product_name", "name": "Red Hat Ceph Storage 3 MON - ELS", "product": { "name": "Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON", "product_identification_helper": { "cpe": "cpe:/a:redhat:ceph_storage:3::el7" } } }, { "category": "product_name", "name": "Red Hat Ceph Storage 3 OSD - ELS", "product": { "name": "Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD", "product_identification_helper": { "cpe": "cpe:/a:redhat:ceph_storage:3::el7" } } } ], "category": "product_family", "name": "Red Hat Ceph Storage" }, { "branches": [ { "category": "product_version", "name": "grafana-0:5.2.4-3.el7cp.src", "product": { "name": "grafana-0:5.2.4-3.el7cp.src", "product_id": "grafana-0:5.2.4-3.el7cp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@5.2.4-3.el7cp?arch=src" } } }, { "category": "product_version", "name": "tcmu-runner-0:1.4.0-3.el7cp.src", "product": { "name": "tcmu-runner-0:1.4.0-3.el7cp.src", "product_id": "tcmu-runner-0:1.4.0-3.el7cp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tcmu-runner@1.4.0-3.el7cp?arch=src" } } }, { "category": "product_version", "name": "cephmetrics-0:2.0.10-1.el7cp.src", "product": { "name": "cephmetrics-0:2.0.10-1.el7cp.src", "product_id": "cephmetrics-0:2.0.10-1.el7cp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cephmetrics@2.0.10-1.el7cp?arch=src" } } }, { "category": "product_version", "name": "ceph-ansible-0:3.2.56-1.el7cp.src", "product": { "name": "ceph-ansible-0:3.2.56-1.el7cp.src", "product_id": "ceph-ansible-0:3.2.56-1.el7cp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-ansible@3.2.56-1.el7cp?arch=src" } } }, { "category": "product_version", "name": "ceph-2:12.2.12-139.el7cp.src", "product": { "name": "ceph-2:12.2.12-139.el7cp.src", "product_id": "ceph-2:12.2.12-139.el7cp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph@12.2.12-139.el7cp?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "grafana-0:5.2.4-3.el7cp.x86_64", "product": { "name": "grafana-0:5.2.4-3.el7cp.x86_64", "product_id": "grafana-0:5.2.4-3.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@5.2.4-3.el7cp?arch=x86_64" } } }, { "category": "product_version", "name": "tcmu-runner-0:1.4.0-3.el7cp.x86_64", "product": { "name": "tcmu-runner-0:1.4.0-3.el7cp.x86_64", "product_id": "tcmu-runner-0:1.4.0-3.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tcmu-runner@1.4.0-3.el7cp?arch=x86_64" } } }, { "category": "product_version", "name": "tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64", "product": { "name": "tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64", "product_id": "tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tcmu-runner-debuginfo@1.4.0-3.el7cp?arch=x86_64" } } }, { "category": "product_version", "name": "cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64", "product": { "name": "cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64", "product_id": "cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cephmetrics-ansible@2.0.10-1.el7cp?arch=x86_64" } } }, { "category": "product_version", "name": "ceph-base-2:12.2.12-139.el7cp.x86_64", "product": { "name": "ceph-base-2:12.2.12-139.el7cp.x86_64", "product_id": "ceph-base-2:12.2.12-139.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-base@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-common-2:12.2.12-139.el7cp.x86_64", "product": { "name": "ceph-common-2:12.2.12-139.el7cp.x86_64", "product_id": "ceph-common-2:12.2.12-139.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-common@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-mgr-2:12.2.12-139.el7cp.x86_64", "product": { "name": "ceph-mgr-2:12.2.12-139.el7cp.x86_64", "product_id": "ceph-mgr-2:12.2.12-139.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-mgr@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-mon-2:12.2.12-139.el7cp.x86_64", "product": { "name": "ceph-mon-2:12.2.12-139.el7cp.x86_64", "product_id": "ceph-mon-2:12.2.12-139.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-mon@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-selinux-2:12.2.12-139.el7cp.x86_64", "product": { "name": "ceph-selinux-2:12.2.12-139.el7cp.x86_64", "product_id": "ceph-selinux-2:12.2.12-139.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-selinux@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-test-2:12.2.12-139.el7cp.x86_64", "product": { "name": "ceph-test-2:12.2.12-139.el7cp.x86_64", "product_id": "ceph-test-2:12.2.12-139.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-test@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "product": { "name": "libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "product_id": "libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcephfs-devel@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libcephfs2-2:12.2.12-139.el7cp.x86_64", "product": { "name": "libcephfs2-2:12.2.12-139.el7cp.x86_64", "product_id": "libcephfs2-2:12.2.12-139.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcephfs2@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "librados-devel-2:12.2.12-139.el7cp.x86_64", "product": { "name": "librados-devel-2:12.2.12-139.el7cp.x86_64", "product_id": "librados-devel-2:12.2.12-139.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/librados-devel@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "librados2-2:12.2.12-139.el7cp.x86_64", "product": { "name": "librados2-2:12.2.12-139.el7cp.x86_64", "product_id": "librados2-2:12.2.12-139.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/librados2@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libradosstriper1-2:12.2.12-139.el7cp.x86_64", "product": { "name": "libradosstriper1-2:12.2.12-139.el7cp.x86_64", "product_id": "libradosstriper1-2:12.2.12-139.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libradosstriper1@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "librbd-devel-2:12.2.12-139.el7cp.x86_64", "product": { "name": "librbd-devel-2:12.2.12-139.el7cp.x86_64", "product_id": "librbd-devel-2:12.2.12-139.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/librbd-devel@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "librbd1-2:12.2.12-139.el7cp.x86_64", "product": { "name": "librbd1-2:12.2.12-139.el7cp.x86_64", "product_id": "librbd1-2:12.2.12-139.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/librbd1@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "librgw-devel-2:12.2.12-139.el7cp.x86_64", "product": { "name": "librgw-devel-2:12.2.12-139.el7cp.x86_64", "product_id": "librgw-devel-2:12.2.12-139.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/librgw-devel@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "librgw2-2:12.2.12-139.el7cp.x86_64", "product": { "name": "librgw2-2:12.2.12-139.el7cp.x86_64", "product_id": "librgw2-2:12.2.12-139.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/librgw2@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "python-cephfs-2:12.2.12-139.el7cp.x86_64", "product": { "name": "python-cephfs-2:12.2.12-139.el7cp.x86_64", "product_id": "python-cephfs-2:12.2.12-139.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cephfs@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "python-rados-2:12.2.12-139.el7cp.x86_64", "product": { "name": "python-rados-2:12.2.12-139.el7cp.x86_64", "product_id": "python-rados-2:12.2.12-139.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-rados@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "python-rbd-2:12.2.12-139.el7cp.x86_64", "product": { "name": "python-rbd-2:12.2.12-139.el7cp.x86_64", "product_id": "python-rbd-2:12.2.12-139.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-rbd@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "python-rgw-2:12.2.12-139.el7cp.x86_64", "product": { "name": "python-rgw-2:12.2.12-139.el7cp.x86_64", "product_id": "python-rgw-2:12.2.12-139.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-rgw@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "product": { "name": "ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "product_id": "ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-debuginfo@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-osd-2:12.2.12-139.el7cp.x86_64", "product": { "name": "ceph-osd-2:12.2.12-139.el7cp.x86_64", "product_id": "ceph-osd-2:12.2.12-139.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-osd@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-fuse-2:12.2.12-139.el7cp.x86_64", "product": { "name": "ceph-fuse-2:12.2.12-139.el7cp.x86_64", "product_id": "ceph-fuse-2:12.2.12-139.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-fuse@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-mds-2:12.2.12-139.el7cp.x86_64", "product": { "name": "ceph-mds-2:12.2.12-139.el7cp.x86_64", "product_id": "ceph-mds-2:12.2.12-139.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-mds@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "product": { "name": "ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "product_id": "ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-radosgw@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "rbd-mirror-2:12.2.12-139.el7cp.x86_64", "product": { "name": "rbd-mirror-2:12.2.12-139.el7cp.x86_64", "product_id": "rbd-mirror-2:12.2.12-139.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rbd-mirror@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "tcmu-runner-0:1.4.0-3.el7cp.ppc64le", "product": { "name": "tcmu-runner-0:1.4.0-3.el7cp.ppc64le", "product_id": "tcmu-runner-0:1.4.0-3.el7cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/tcmu-runner@1.4.0-3.el7cp?arch=ppc64le" } } }, { "category": "product_version", "name": "tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le", "product": { "name": "tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le", "product_id": "tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/tcmu-runner-debuginfo@1.4.0-3.el7cp?arch=ppc64le" } } }, { "category": "product_version", "name": "ceph-base-2:12.2.12-139.el7cp.ppc64le", "product": { "name": "ceph-base-2:12.2.12-139.el7cp.ppc64le", "product_id": "ceph-base-2:12.2.12-139.el7cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-base@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-common-2:12.2.12-139.el7cp.ppc64le", "product": { "name": "ceph-common-2:12.2.12-139.el7cp.ppc64le", "product_id": "ceph-common-2:12.2.12-139.el7cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-common@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "product": { "name": "ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "product_id": "ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-mgr@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-mon-2:12.2.12-139.el7cp.ppc64le", "product": { "name": "ceph-mon-2:12.2.12-139.el7cp.ppc64le", "product_id": "ceph-mon-2:12.2.12-139.el7cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-mon@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "product": { "name": "ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "product_id": "ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-selinux@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "product": { "name": "libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "product_id": "libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcephfs-devel@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "libcephfs2-2:12.2.12-139.el7cp.ppc64le", "product": { "name": "libcephfs2-2:12.2.12-139.el7cp.ppc64le", "product_id": "libcephfs2-2:12.2.12-139.el7cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcephfs2@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "librados-devel-2:12.2.12-139.el7cp.ppc64le", "product": { "name": "librados-devel-2:12.2.12-139.el7cp.ppc64le", "product_id": "librados-devel-2:12.2.12-139.el7cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/librados-devel@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "librados2-2:12.2.12-139.el7cp.ppc64le", "product": { "name": "librados2-2:12.2.12-139.el7cp.ppc64le", "product_id": "librados2-2:12.2.12-139.el7cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/librados2@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "product": { "name": "libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "product_id": "libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libradosstriper1@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "librbd-devel-2:12.2.12-139.el7cp.ppc64le", "product": { "name": "librbd-devel-2:12.2.12-139.el7cp.ppc64le", "product_id": "librbd-devel-2:12.2.12-139.el7cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/librbd-devel@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "librbd1-2:12.2.12-139.el7cp.ppc64le", "product": { "name": "librbd1-2:12.2.12-139.el7cp.ppc64le", "product_id": "librbd1-2:12.2.12-139.el7cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/librbd1@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "librgw-devel-2:12.2.12-139.el7cp.ppc64le", "product": { "name": "librgw-devel-2:12.2.12-139.el7cp.ppc64le", "product_id": "librgw-devel-2:12.2.12-139.el7cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/librgw-devel@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "librgw2-2:12.2.12-139.el7cp.ppc64le", "product": { "name": "librgw2-2:12.2.12-139.el7cp.ppc64le", "product_id": "librgw2-2:12.2.12-139.el7cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/librgw2@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "python-cephfs-2:12.2.12-139.el7cp.ppc64le", "product": { "name": "python-cephfs-2:12.2.12-139.el7cp.ppc64le", "product_id": "python-cephfs-2:12.2.12-139.el7cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-cephfs@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "python-rados-2:12.2.12-139.el7cp.ppc64le", "product": { "name": "python-rados-2:12.2.12-139.el7cp.ppc64le", "product_id": "python-rados-2:12.2.12-139.el7cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-rados@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "python-rbd-2:12.2.12-139.el7cp.ppc64le", "product": { "name": "python-rbd-2:12.2.12-139.el7cp.ppc64le", "product_id": "python-rbd-2:12.2.12-139.el7cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-rbd@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "python-rgw-2:12.2.12-139.el7cp.ppc64le", "product": { "name": "python-rgw-2:12.2.12-139.el7cp.ppc64le", "product_id": "python-rgw-2:12.2.12-139.el7cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-rgw@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "product": { "name": "ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "product_id": "ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-debuginfo@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-osd-2:12.2.12-139.el7cp.ppc64le", "product": { "name": "ceph-osd-2:12.2.12-139.el7cp.ppc64le", "product_id": "ceph-osd-2:12.2.12-139.el7cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-osd@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "product": { "name": "ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "product_id": "ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-fuse@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-mds-2:12.2.12-139.el7cp.ppc64le", "product": { "name": "ceph-mds-2:12.2.12-139.el7cp.ppc64le", "product_id": "ceph-mds-2:12.2.12-139.el7cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-mds@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "product": { "name": "ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "product_id": "ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-radosgw@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "product": { "name": "rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "product_id": "rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rbd-mirror@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "ceph-ansible-0:3.2.56-1.el7cp.noarch", "product": { "name": "ceph-ansible-0:3.2.56-1.el7cp.noarch", "product_id": "ceph-ansible-0:3.2.56-1.el7cp.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-ansible@3.2.56-1.el7cp?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ceph-2:12.2.12-139.el7cp.src as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-2:12.2.12-139.el7cp.src" }, "product_reference": "ceph-2:12.2.12-139.el7cp.src", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-base-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "ceph-base-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-base-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "ceph-base-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-common-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "ceph-common-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-common-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "ceph-common-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-debuginfo-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-fuse-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-fuse-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "ceph-fuse-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mds-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "ceph-mds-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mds-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "ceph-mds-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mgr-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mgr-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "ceph-mgr-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mon-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "ceph-mon-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mon-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "ceph-mon-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-osd-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "ceph-osd-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-osd-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "ceph-osd-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-radosgw-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-radosgw-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-selinux-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-selinux-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "ceph-selinux-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-test-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-test-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "ceph-test-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs-devel-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs-devel-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs2-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "libcephfs2-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs2-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "libcephfs2-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "librados-devel-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "librados-devel-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "librados-devel-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "librados-devel-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "librados2-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "librados2-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "librados2-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "librados2-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "libradosstriper1-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "libradosstriper1-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "libradosstriper1-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "librbd-devel-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "librbd-devel-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "librbd-devel-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "librbd-devel-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "librbd1-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "librbd1-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "librbd1-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "librbd1-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "librgw-devel-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "librgw-devel-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "librgw-devel-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "librgw-devel-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "librgw2-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "librgw2-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "librgw2-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "librgw2-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "python-cephfs-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "python-cephfs-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "python-cephfs-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "python-cephfs-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "python-rados-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "python-rados-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "python-rados-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "python-rados-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "python-rbd-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "python-rbd-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "python-rbd-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "python-rbd-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "python-rgw-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "python-rgw-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "python-rgw-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "python-rgw-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "rbd-mirror-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "rbd-mirror-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "rbd-mirror-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-2:12.2.12-139.el7cp.src as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-2:12.2.12-139.el7cp.src" }, "product_reference": "ceph-2:12.2.12-139.el7cp.src", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-base-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "ceph-base-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-base-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "ceph-base-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-common-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "ceph-common-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-common-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "ceph-common-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-debuginfo-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-fuse-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-fuse-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "ceph-fuse-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mds-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "ceph-mds-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mds-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "ceph-mds-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mgr-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mgr-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "ceph-mgr-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mon-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "ceph-mon-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mon-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "ceph-mon-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-osd-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "ceph-osd-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-osd-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "ceph-osd-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-radosgw-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-radosgw-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-selinux-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-selinux-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "ceph-selinux-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-test-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-test-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "ceph-test-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs-devel-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs-devel-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs2-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "libcephfs2-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs2-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "libcephfs2-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "librados-devel-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "librados-devel-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "librados-devel-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "librados-devel-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "librados2-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "librados2-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "librados2-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "librados2-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "libradosstriper1-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "libradosstriper1-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "libradosstriper1-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "librbd-devel-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "librbd-devel-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "librbd-devel-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "librbd-devel-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "librbd1-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "librbd1-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "librbd1-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "librbd1-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "librgw-devel-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "librgw-devel-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "librgw-devel-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "librgw-devel-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "librgw2-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "librgw2-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "librgw2-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "librgw2-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "python-cephfs-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "python-cephfs-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "python-cephfs-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "python-cephfs-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "python-rados-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "python-rados-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "python-rados-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "python-rados-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "python-rbd-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "python-rbd-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "python-rbd-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "python-rbd-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "python-rgw-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "python-rgw-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "python-rgw-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "python-rgw-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "rbd-mirror-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "rbd-mirror-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "rbd-mirror-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-2:12.2.12-139.el7cp.src as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-2:12.2.12-139.el7cp.src" }, "product_reference": "ceph-2:12.2.12-139.el7cp.src", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-ansible-0:3.2.56-1.el7cp.noarch as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.noarch" }, "product_reference": "ceph-ansible-0:3.2.56-1.el7cp.noarch", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-ansible-0:3.2.56-1.el7cp.src as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.src" }, "product_reference": "ceph-ansible-0:3.2.56-1.el7cp.src", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-base-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "ceph-base-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-base-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "ceph-base-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-common-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "ceph-common-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-common-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "ceph-common-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-debuginfo-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-fuse-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-fuse-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "ceph-fuse-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mds-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "ceph-mds-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mds-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "ceph-mds-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mgr-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mgr-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "ceph-mgr-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mon-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "ceph-mon-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mon-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "ceph-mon-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-osd-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "ceph-osd-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-osd-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "ceph-osd-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-radosgw-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-radosgw-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-selinux-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-selinux-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "ceph-selinux-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-test-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-test-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "ceph-test-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "cephmetrics-0:2.0.10-1.el7cp.src as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-0:2.0.10-1.el7cp.src" }, "product_reference": "cephmetrics-0:2.0.10-1.el7cp.src", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64" }, "product_reference": "cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:5.2.4-3.el7cp.src as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.src" }, "product_reference": "grafana-0:5.2.4-3.el7cp.src", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:5.2.4-3.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.x86_64" }, "product_reference": "grafana-0:5.2.4-3.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs-devel-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs-devel-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs2-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "libcephfs2-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs2-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "libcephfs2-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librados-devel-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "librados-devel-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librados-devel-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "librados-devel-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librados2-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "librados2-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librados2-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "librados2-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libradosstriper1-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libradosstriper1-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "libradosstriper1-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librbd-devel-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "librbd-devel-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librbd-devel-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "librbd-devel-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librbd1-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "librbd1-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librbd1-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "librbd1-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librgw-devel-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "librgw-devel-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librgw-devel-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "librgw-devel-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librgw2-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "librgw2-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librgw2-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "librgw2-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python-cephfs-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "python-cephfs-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python-cephfs-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "python-cephfs-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python-rados-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "python-rados-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python-rados-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "python-rados-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python-rbd-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "python-rbd-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python-rbd-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "python-rbd-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python-rgw-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "python-rgw-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python-rgw-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "python-rgw-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rbd-mirror-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.ppc64le" }, "product_reference": "rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rbd-mirror-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.x86_64" }, "product_reference": "rbd-mirror-2:12.2.12-139.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "tcmu-runner-0:1.4.0-3.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.ppc64le" }, "product_reference": "tcmu-runner-0:1.4.0-3.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "tcmu-runner-0:1.4.0-3.el7cp.src as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.src" }, "product_reference": "tcmu-runner-0:1.4.0-3.el7cp.src", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "tcmu-runner-0:1.4.0-3.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.x86_64" }, "product_reference": "tcmu-runner-0:1.4.0-3.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le" }, "product_reference": "tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS", "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64" }, "product_reference": "tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64", "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-12059", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-04-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1827262" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Ceph Object Gateway S3 API, where it did not properly validate the POST requests. This flaw allows an attacker to perform a denial of service attack using a malicious POST request with specially crafted XML payload, leading to a crash of the RGW process.", "title": "Vulnerability description" }, { "category": "summary", "text": "ceph: specially crafted XML payload on POST requests leads to DoS by crashing RGW", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of ceph as shipped with Red Hat Ceph Storage 3, as it does not validate the parameter when reading the tagging field from POST obj XML.\n\nRed Hat OpenStack Platform 13 provides only the ceph client library and is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-0:2.0.10-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12059" }, { "category": "external", "summary": "RHBZ#1827262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1827262" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12059", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12059" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12059", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12059" }, { "category": "external", "summary": "https://ceph.io/releases/v13-2-10-mimic-released/", "url": "https://ceph.io/releases/v13-2-10-mimic-released/" } ], "release_date": "2020-04-07T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-06T19:04:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-0:2.0.10-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1518" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-0:2.0.10-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-0:2.0.10-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ceph: specially crafted XML payload on POST requests leads to DoS by crashing RGW" }, { "cve": "CVE-2020-13379", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1843640" } ], "notes": [ { "category": "description", "text": "An SSRF incorrect access control vulnerability was found in Grafana regarding the avatar feature, allowing any unauthenticated user or client to make Grafana send HTTP requests to any URL and then return its result to the user or client. Additionally, the same issue can create a NULL pointer dereference vulnerability. This flaw allows an attacker to gain information about the network that Grafana is running on, or cause a segmentation fault, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL", "title": "Vulnerability summary" }, { "category": "other", "text": "In both OpenShift Container Platform (OCP) and OpenShift ServiceMesh (OSSM), the Grafana containers are behind OpenShift OAuth restricting access to the vulnerable path to authenticated users only. However, other pods may still access the vulnerable URL within the cluster. Therefore the impact is moderate for both (OCP and OSSM).\n\nRed Hat Ceph Storage 2 is now in Extended Life Support (ELS) Phase of the support. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Ceph Storage Life Cycle: https://access.redhat.com/support/policy/updates/ceph-storage", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-0:2.0.10-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13379" }, { "category": "external", "summary": "RHBZ#1843640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1843640" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13379", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13379" }, { "category": "external", "summary": "https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/", "url": "https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2020/06/09/2/", "url": "https://www.openwall.com/lists/oss-security/2020/06/09/2/" } ], "release_date": "2020-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-06T19:04:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-0:2.0.10-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1518" }, { "category": "workaround", "details": "This issue can be mitigated by blocking access to the URL path /avatar/*, through a method such as a reverse proxy, load balancer, application firewall etc.", "product_ids": [ "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-0:2.0.10-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-0:2.0.10-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL" }, { "acknowledgments": [ { "names": [ "Goutham Pacha Ravi" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." }, { "names": [ "Jahson Babel" ], "organization": "Centre de Calcul de l\u0027IN2P3" }, { "names": [ "John Garbutt" ], "organization": "StackHPC" } ], "cve": "CVE-2020-27781", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2020-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1900109" } ], "notes": [ { "category": "description", "text": "User credentials can be manipulated and stolen by Native CephFS consumers of OpenStack Manila, resulting in potential privilege escalation. An Open Stack Manila user can request access to a share to an arbitrary cephx user, including existing users. The access key is retrieved via the interface drivers. Then, all users of the requesting OpenStack project can view the access key. This enables the attacker to target any resource that the user has access to. This can be done to even \"admin\" users, compromising the ceph administrator.", "title": "Vulnerability description" }, { "category": "summary", "text": "ceph: User credentials can be manipulated and stolen by Native CephFS consumers of OpenStack Manila", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform deployments use the ceph package directly from the Ceph channel; the RHOSP package will not be updated at this time.\n\nRed Hat OpenShift Container Storage (RHOCS) 4 shipped ceph package for the usage of RHOCS 4.2 only, that has reached End Of Life. The shipped version of ceph package is no longer used and supported with the release of RHOCS 4.3.\n\nRed Hat Enterprise Linux ceph packages do not include the vulnerable component.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-0:2.0.10-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27781" }, { "category": "external", "summary": "RHBZ#1900109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900109" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27781", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27781" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27781", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27781" } ], "release_date": "2020-12-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-06T19:04:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-0:2.0.10-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1518" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-0:2.0.10-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "ceph: User credentials can be manipulated and stolen by Native CephFS consumers of OpenStack Manila" }, { "cve": "CVE-2021-3139", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-01-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1916045" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of the Linux SCSI target host, where an authenticated attacker could write to any block on the exported SCSI device backing store. This flaw allows an authenticated attacker to send LIO block requests to the Linux system to overwrite data on the backing store. The highest threat from this vulnerability is to integrity. In addition, this flaw affects the tcmu-runner package, where the affected SCSI command is called.", "title": "Vulnerability description" }, { "category": "summary", "text": "tcmu-runner: SCSI target (LIO) write to any block on ILO backstore", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of tcmu-runner as shipped with Red Hat Gluster Storage 3, as it did not include support for Extended Copy (XCOPY). \n\nRed Hat Ceph Storage 3 and 4 are affected, as they ship an affected version of tcmu-runner with XCOPY.\n\nRed Hat OpenShift Container Storage (RHOCS) 4 shipped tcmu-runner package for the usage of RHOCS 4.2 only, that has reached End Of Life. The shipped version of tcmu-runner package is no longer used and supported with the release of RHOCS 4.3.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-0:2.0.10-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3139" }, { "category": "external", "summary": "RHBZ#1916045", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1916045" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3139", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3139" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3139", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3139" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-06T19:04:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-0:2.0.10-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1518" }, { "category": "workaround", "details": "As this feature can be guarded behind an authentication and firewall rules, limit access with firewall rules and enforcing strong password hygiene. This may not be a suitable option if many uncontrolled hosts mount the networked iSCSI device.", "product_ids": [ "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-0:2.0.10-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-2:12.2.12-139.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-test-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-0:2.0.10-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.src", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tcmu-runner: SCSI target (LIO) write to any block on ILO backstore" } ] }
rhsa-2020_2676
Vulnerability from csaf_redhat
Published
2020-06-23 13:10
Modified
2024-11-15 08:32
Summary
Red Hat Security Advisory: grafana security update
Notes
Topic
An update for grafana is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB.
Security Fix(es):
* grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL (CVE-2020-13379)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for grafana is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB \u0026 OpenTSDB. \n\nSecurity Fix(es):\n\n* grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL (CVE-2020-13379)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:2676", "url": "https://access.redhat.com/errata/RHSA-2020:2676" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1843640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1843640" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2676.json" } ], "title": "Red Hat Security Advisory: grafana security update", "tracking": { "current_release_date": "2024-11-15T08:32:13+00:00", "generator": { "date": "2024-11-15T08:32:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:2676", "initial_release_date": "2020-06-23T13:10:02+00:00", "revision_history": [ { "date": "2020-06-23T13:10:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-06-23T13:10:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T08:32:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.1::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "grafana-0:6.2.2-6.el8_1.ppc64le", "product": { "name": "grafana-0:6.2.2-6.el8_1.ppc64le", "product_id": "grafana-0:6.2.2-6.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@6.2.2-6.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-azure-monitor-0:6.2.2-6.el8_1.ppc64le", "product": { "name": "grafana-azure-monitor-0:6.2.2-6.el8_1.ppc64le", "product_id": "grafana-azure-monitor-0:6.2.2-6.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-azure-monitor@6.2.2-6.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-cloudwatch-0:6.2.2-6.el8_1.ppc64le", "product": { "name": "grafana-cloudwatch-0:6.2.2-6.el8_1.ppc64le", "product_id": "grafana-cloudwatch-0:6.2.2-6.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-cloudwatch@6.2.2-6.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-elasticsearch-0:6.2.2-6.el8_1.ppc64le", "product": { "name": "grafana-elasticsearch-0:6.2.2-6.el8_1.ppc64le", "product_id": "grafana-elasticsearch-0:6.2.2-6.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-elasticsearch@6.2.2-6.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-graphite-0:6.2.2-6.el8_1.ppc64le", "product": { "name": "grafana-graphite-0:6.2.2-6.el8_1.ppc64le", "product_id": "grafana-graphite-0:6.2.2-6.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-graphite@6.2.2-6.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-influxdb-0:6.2.2-6.el8_1.ppc64le", "product": { "name": "grafana-influxdb-0:6.2.2-6.el8_1.ppc64le", "product_id": "grafana-influxdb-0:6.2.2-6.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-influxdb@6.2.2-6.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-loki-0:6.2.2-6.el8_1.ppc64le", "product": { "name": "grafana-loki-0:6.2.2-6.el8_1.ppc64le", "product_id": "grafana-loki-0:6.2.2-6.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-loki@6.2.2-6.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-mssql-0:6.2.2-6.el8_1.ppc64le", "product": { "name": "grafana-mssql-0:6.2.2-6.el8_1.ppc64le", "product_id": "grafana-mssql-0:6.2.2-6.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-mssql@6.2.2-6.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-mysql-0:6.2.2-6.el8_1.ppc64le", "product": { "name": "grafana-mysql-0:6.2.2-6.el8_1.ppc64le", "product_id": "grafana-mysql-0:6.2.2-6.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-mysql@6.2.2-6.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-opentsdb-0:6.2.2-6.el8_1.ppc64le", "product": { "name": "grafana-opentsdb-0:6.2.2-6.el8_1.ppc64le", "product_id": "grafana-opentsdb-0:6.2.2-6.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-opentsdb@6.2.2-6.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-postgres-0:6.2.2-6.el8_1.ppc64le", "product": { "name": "grafana-postgres-0:6.2.2-6.el8_1.ppc64le", "product_id": "grafana-postgres-0:6.2.2-6.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-postgres@6.2.2-6.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-prometheus-0:6.2.2-6.el8_1.ppc64le", "product": { "name": "grafana-prometheus-0:6.2.2-6.el8_1.ppc64le", "product_id": "grafana-prometheus-0:6.2.2-6.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-prometheus@6.2.2-6.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-stackdriver-0:6.2.2-6.el8_1.ppc64le", "product": { "name": "grafana-stackdriver-0:6.2.2-6.el8_1.ppc64le", "product_id": "grafana-stackdriver-0:6.2.2-6.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-stackdriver@6.2.2-6.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:6.2.2-6.el8_1.ppc64le", "product": { "name": "grafana-debuginfo-0:6.2.2-6.el8_1.ppc64le", "product_id": "grafana-debuginfo-0:6.2.2-6.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@6.2.2-6.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "grafana-0:6.2.2-6.el8_1.s390x", "product": { "name": "grafana-0:6.2.2-6.el8_1.s390x", "product_id": "grafana-0:6.2.2-6.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@6.2.2-6.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "grafana-azure-monitor-0:6.2.2-6.el8_1.s390x", "product": { "name": "grafana-azure-monitor-0:6.2.2-6.el8_1.s390x", "product_id": "grafana-azure-monitor-0:6.2.2-6.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-azure-monitor@6.2.2-6.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "grafana-cloudwatch-0:6.2.2-6.el8_1.s390x", "product": { "name": "grafana-cloudwatch-0:6.2.2-6.el8_1.s390x", "product_id": "grafana-cloudwatch-0:6.2.2-6.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-cloudwatch@6.2.2-6.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "grafana-elasticsearch-0:6.2.2-6.el8_1.s390x", "product": { "name": "grafana-elasticsearch-0:6.2.2-6.el8_1.s390x", "product_id": "grafana-elasticsearch-0:6.2.2-6.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-elasticsearch@6.2.2-6.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "grafana-graphite-0:6.2.2-6.el8_1.s390x", "product": { "name": "grafana-graphite-0:6.2.2-6.el8_1.s390x", "product_id": "grafana-graphite-0:6.2.2-6.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-graphite@6.2.2-6.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "grafana-influxdb-0:6.2.2-6.el8_1.s390x", "product": { "name": "grafana-influxdb-0:6.2.2-6.el8_1.s390x", "product_id": "grafana-influxdb-0:6.2.2-6.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-influxdb@6.2.2-6.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "grafana-loki-0:6.2.2-6.el8_1.s390x", "product": { "name": "grafana-loki-0:6.2.2-6.el8_1.s390x", "product_id": "grafana-loki-0:6.2.2-6.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-loki@6.2.2-6.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "grafana-mssql-0:6.2.2-6.el8_1.s390x", "product": { "name": "grafana-mssql-0:6.2.2-6.el8_1.s390x", "product_id": "grafana-mssql-0:6.2.2-6.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-mssql@6.2.2-6.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "grafana-mysql-0:6.2.2-6.el8_1.s390x", "product": { "name": "grafana-mysql-0:6.2.2-6.el8_1.s390x", "product_id": "grafana-mysql-0:6.2.2-6.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-mysql@6.2.2-6.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "grafana-opentsdb-0:6.2.2-6.el8_1.s390x", "product": { "name": "grafana-opentsdb-0:6.2.2-6.el8_1.s390x", "product_id": "grafana-opentsdb-0:6.2.2-6.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-opentsdb@6.2.2-6.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "grafana-postgres-0:6.2.2-6.el8_1.s390x", "product": { "name": "grafana-postgres-0:6.2.2-6.el8_1.s390x", "product_id": "grafana-postgres-0:6.2.2-6.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-postgres@6.2.2-6.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "grafana-prometheus-0:6.2.2-6.el8_1.s390x", "product": { "name": "grafana-prometheus-0:6.2.2-6.el8_1.s390x", "product_id": "grafana-prometheus-0:6.2.2-6.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-prometheus@6.2.2-6.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "grafana-stackdriver-0:6.2.2-6.el8_1.s390x", "product": { "name": "grafana-stackdriver-0:6.2.2-6.el8_1.s390x", "product_id": "grafana-stackdriver-0:6.2.2-6.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-stackdriver@6.2.2-6.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:6.2.2-6.el8_1.s390x", "product": { "name": "grafana-debuginfo-0:6.2.2-6.el8_1.s390x", "product_id": "grafana-debuginfo-0:6.2.2-6.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@6.2.2-6.el8_1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "grafana-0:6.2.2-6.el8_1.x86_64", "product": { "name": "grafana-0:6.2.2-6.el8_1.x86_64", "product_id": "grafana-0:6.2.2-6.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@6.2.2-6.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-azure-monitor-0:6.2.2-6.el8_1.x86_64", "product": { "name": "grafana-azure-monitor-0:6.2.2-6.el8_1.x86_64", "product_id": "grafana-azure-monitor-0:6.2.2-6.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-azure-monitor@6.2.2-6.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-cloudwatch-0:6.2.2-6.el8_1.x86_64", "product": { "name": "grafana-cloudwatch-0:6.2.2-6.el8_1.x86_64", "product_id": "grafana-cloudwatch-0:6.2.2-6.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-cloudwatch@6.2.2-6.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-elasticsearch-0:6.2.2-6.el8_1.x86_64", "product": { "name": "grafana-elasticsearch-0:6.2.2-6.el8_1.x86_64", "product_id": "grafana-elasticsearch-0:6.2.2-6.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-elasticsearch@6.2.2-6.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-graphite-0:6.2.2-6.el8_1.x86_64", "product": { "name": "grafana-graphite-0:6.2.2-6.el8_1.x86_64", "product_id": "grafana-graphite-0:6.2.2-6.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-graphite@6.2.2-6.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-influxdb-0:6.2.2-6.el8_1.x86_64", "product": { "name": "grafana-influxdb-0:6.2.2-6.el8_1.x86_64", "product_id": "grafana-influxdb-0:6.2.2-6.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-influxdb@6.2.2-6.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-loki-0:6.2.2-6.el8_1.x86_64", "product": { "name": "grafana-loki-0:6.2.2-6.el8_1.x86_64", "product_id": "grafana-loki-0:6.2.2-6.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-loki@6.2.2-6.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-mssql-0:6.2.2-6.el8_1.x86_64", "product": { "name": "grafana-mssql-0:6.2.2-6.el8_1.x86_64", "product_id": "grafana-mssql-0:6.2.2-6.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-mssql@6.2.2-6.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-mysql-0:6.2.2-6.el8_1.x86_64", "product": { "name": "grafana-mysql-0:6.2.2-6.el8_1.x86_64", "product_id": "grafana-mysql-0:6.2.2-6.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-mysql@6.2.2-6.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-opentsdb-0:6.2.2-6.el8_1.x86_64", "product": { "name": "grafana-opentsdb-0:6.2.2-6.el8_1.x86_64", "product_id": "grafana-opentsdb-0:6.2.2-6.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-opentsdb@6.2.2-6.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-postgres-0:6.2.2-6.el8_1.x86_64", "product": { "name": "grafana-postgres-0:6.2.2-6.el8_1.x86_64", "product_id": "grafana-postgres-0:6.2.2-6.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-postgres@6.2.2-6.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-prometheus-0:6.2.2-6.el8_1.x86_64", "product": { "name": "grafana-prometheus-0:6.2.2-6.el8_1.x86_64", "product_id": "grafana-prometheus-0:6.2.2-6.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-prometheus@6.2.2-6.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-stackdriver-0:6.2.2-6.el8_1.x86_64", "product": { "name": "grafana-stackdriver-0:6.2.2-6.el8_1.x86_64", "product_id": "grafana-stackdriver-0:6.2.2-6.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-stackdriver@6.2.2-6.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:6.2.2-6.el8_1.x86_64", "product": { "name": "grafana-debuginfo-0:6.2.2-6.el8_1.x86_64", "product_id": "grafana-debuginfo-0:6.2.2-6.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@6.2.2-6.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "grafana-0:6.2.2-6.el8_1.aarch64", "product": { "name": "grafana-0:6.2.2-6.el8_1.aarch64", "product_id": "grafana-0:6.2.2-6.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@6.2.2-6.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-azure-monitor-0:6.2.2-6.el8_1.aarch64", "product": { "name": "grafana-azure-monitor-0:6.2.2-6.el8_1.aarch64", "product_id": "grafana-azure-monitor-0:6.2.2-6.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-azure-monitor@6.2.2-6.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-cloudwatch-0:6.2.2-6.el8_1.aarch64", "product": { "name": "grafana-cloudwatch-0:6.2.2-6.el8_1.aarch64", "product_id": "grafana-cloudwatch-0:6.2.2-6.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-cloudwatch@6.2.2-6.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-elasticsearch-0:6.2.2-6.el8_1.aarch64", "product": { "name": "grafana-elasticsearch-0:6.2.2-6.el8_1.aarch64", "product_id": "grafana-elasticsearch-0:6.2.2-6.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-elasticsearch@6.2.2-6.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-graphite-0:6.2.2-6.el8_1.aarch64", "product": { "name": "grafana-graphite-0:6.2.2-6.el8_1.aarch64", "product_id": "grafana-graphite-0:6.2.2-6.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-graphite@6.2.2-6.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-influxdb-0:6.2.2-6.el8_1.aarch64", "product": { "name": "grafana-influxdb-0:6.2.2-6.el8_1.aarch64", "product_id": "grafana-influxdb-0:6.2.2-6.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-influxdb@6.2.2-6.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-loki-0:6.2.2-6.el8_1.aarch64", "product": { "name": "grafana-loki-0:6.2.2-6.el8_1.aarch64", "product_id": "grafana-loki-0:6.2.2-6.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-loki@6.2.2-6.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-mssql-0:6.2.2-6.el8_1.aarch64", "product": { "name": "grafana-mssql-0:6.2.2-6.el8_1.aarch64", "product_id": "grafana-mssql-0:6.2.2-6.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-mssql@6.2.2-6.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-mysql-0:6.2.2-6.el8_1.aarch64", "product": { "name": "grafana-mysql-0:6.2.2-6.el8_1.aarch64", "product_id": "grafana-mysql-0:6.2.2-6.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-mysql@6.2.2-6.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-opentsdb-0:6.2.2-6.el8_1.aarch64", "product": { "name": "grafana-opentsdb-0:6.2.2-6.el8_1.aarch64", "product_id": "grafana-opentsdb-0:6.2.2-6.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-opentsdb@6.2.2-6.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-postgres-0:6.2.2-6.el8_1.aarch64", "product": { "name": "grafana-postgres-0:6.2.2-6.el8_1.aarch64", "product_id": "grafana-postgres-0:6.2.2-6.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-postgres@6.2.2-6.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-prometheus-0:6.2.2-6.el8_1.aarch64", "product": { "name": "grafana-prometheus-0:6.2.2-6.el8_1.aarch64", "product_id": "grafana-prometheus-0:6.2.2-6.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-prometheus@6.2.2-6.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-stackdriver-0:6.2.2-6.el8_1.aarch64", "product": { "name": "grafana-stackdriver-0:6.2.2-6.el8_1.aarch64", "product_id": "grafana-stackdriver-0:6.2.2-6.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-stackdriver@6.2.2-6.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:6.2.2-6.el8_1.aarch64", "product": { "name": "grafana-debuginfo-0:6.2.2-6.el8_1.aarch64", "product_id": "grafana-debuginfo-0:6.2.2-6.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@6.2.2-6.el8_1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "grafana-0:6.2.2-6.el8_1.src", "product": { "name": "grafana-0:6.2.2-6.el8_1.src", "product_id": "grafana-0:6.2.2-6.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@6.2.2-6.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "grafana-0:6.2.2-6.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-0:6.2.2-6.el8_1.aarch64" }, "product_reference": "grafana-0:6.2.2-6.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:6.2.2-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-0:6.2.2-6.el8_1.ppc64le" }, "product_reference": "grafana-0:6.2.2-6.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:6.2.2-6.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-0:6.2.2-6.el8_1.s390x" }, "product_reference": "grafana-0:6.2.2-6.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:6.2.2-6.el8_1.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-0:6.2.2-6.el8_1.src" }, "product_reference": "grafana-0:6.2.2-6.el8_1.src", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:6.2.2-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-0:6.2.2-6.el8_1.x86_64" }, "product_reference": "grafana-0:6.2.2-6.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-azure-monitor-0:6.2.2-6.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-azure-monitor-0:6.2.2-6.el8_1.aarch64" }, "product_reference": "grafana-azure-monitor-0:6.2.2-6.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-azure-monitor-0:6.2.2-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-azure-monitor-0:6.2.2-6.el8_1.ppc64le" }, "product_reference": "grafana-azure-monitor-0:6.2.2-6.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-azure-monitor-0:6.2.2-6.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-azure-monitor-0:6.2.2-6.el8_1.s390x" }, "product_reference": "grafana-azure-monitor-0:6.2.2-6.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-azure-monitor-0:6.2.2-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-azure-monitor-0:6.2.2-6.el8_1.x86_64" }, "product_reference": "grafana-azure-monitor-0:6.2.2-6.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-cloudwatch-0:6.2.2-6.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-cloudwatch-0:6.2.2-6.el8_1.aarch64" }, "product_reference": "grafana-cloudwatch-0:6.2.2-6.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-cloudwatch-0:6.2.2-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-cloudwatch-0:6.2.2-6.el8_1.ppc64le" }, "product_reference": "grafana-cloudwatch-0:6.2.2-6.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-cloudwatch-0:6.2.2-6.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-cloudwatch-0:6.2.2-6.el8_1.s390x" }, "product_reference": "grafana-cloudwatch-0:6.2.2-6.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-cloudwatch-0:6.2.2-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-cloudwatch-0:6.2.2-6.el8_1.x86_64" }, "product_reference": "grafana-cloudwatch-0:6.2.2-6.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:6.2.2-6.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-debuginfo-0:6.2.2-6.el8_1.aarch64" }, "product_reference": "grafana-debuginfo-0:6.2.2-6.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:6.2.2-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-debuginfo-0:6.2.2-6.el8_1.ppc64le" }, "product_reference": "grafana-debuginfo-0:6.2.2-6.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:6.2.2-6.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-debuginfo-0:6.2.2-6.el8_1.s390x" }, "product_reference": "grafana-debuginfo-0:6.2.2-6.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:6.2.2-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-debuginfo-0:6.2.2-6.el8_1.x86_64" }, "product_reference": "grafana-debuginfo-0:6.2.2-6.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-elasticsearch-0:6.2.2-6.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-elasticsearch-0:6.2.2-6.el8_1.aarch64" }, "product_reference": "grafana-elasticsearch-0:6.2.2-6.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-elasticsearch-0:6.2.2-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-elasticsearch-0:6.2.2-6.el8_1.ppc64le" }, "product_reference": "grafana-elasticsearch-0:6.2.2-6.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-elasticsearch-0:6.2.2-6.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-elasticsearch-0:6.2.2-6.el8_1.s390x" }, "product_reference": "grafana-elasticsearch-0:6.2.2-6.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-elasticsearch-0:6.2.2-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-elasticsearch-0:6.2.2-6.el8_1.x86_64" }, "product_reference": "grafana-elasticsearch-0:6.2.2-6.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-graphite-0:6.2.2-6.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-graphite-0:6.2.2-6.el8_1.aarch64" }, "product_reference": "grafana-graphite-0:6.2.2-6.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-graphite-0:6.2.2-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-graphite-0:6.2.2-6.el8_1.ppc64le" }, "product_reference": "grafana-graphite-0:6.2.2-6.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-graphite-0:6.2.2-6.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-graphite-0:6.2.2-6.el8_1.s390x" }, "product_reference": "grafana-graphite-0:6.2.2-6.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-graphite-0:6.2.2-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-graphite-0:6.2.2-6.el8_1.x86_64" }, "product_reference": "grafana-graphite-0:6.2.2-6.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-influxdb-0:6.2.2-6.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-influxdb-0:6.2.2-6.el8_1.aarch64" }, "product_reference": "grafana-influxdb-0:6.2.2-6.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-influxdb-0:6.2.2-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-influxdb-0:6.2.2-6.el8_1.ppc64le" }, "product_reference": "grafana-influxdb-0:6.2.2-6.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-influxdb-0:6.2.2-6.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-influxdb-0:6.2.2-6.el8_1.s390x" }, "product_reference": "grafana-influxdb-0:6.2.2-6.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-influxdb-0:6.2.2-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-influxdb-0:6.2.2-6.el8_1.x86_64" }, "product_reference": "grafana-influxdb-0:6.2.2-6.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-loki-0:6.2.2-6.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-loki-0:6.2.2-6.el8_1.aarch64" }, "product_reference": "grafana-loki-0:6.2.2-6.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-loki-0:6.2.2-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-loki-0:6.2.2-6.el8_1.ppc64le" }, "product_reference": "grafana-loki-0:6.2.2-6.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-loki-0:6.2.2-6.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-loki-0:6.2.2-6.el8_1.s390x" }, "product_reference": "grafana-loki-0:6.2.2-6.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-loki-0:6.2.2-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-loki-0:6.2.2-6.el8_1.x86_64" }, "product_reference": "grafana-loki-0:6.2.2-6.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-mssql-0:6.2.2-6.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-mssql-0:6.2.2-6.el8_1.aarch64" }, "product_reference": "grafana-mssql-0:6.2.2-6.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-mssql-0:6.2.2-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-mssql-0:6.2.2-6.el8_1.ppc64le" }, "product_reference": "grafana-mssql-0:6.2.2-6.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-mssql-0:6.2.2-6.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-mssql-0:6.2.2-6.el8_1.s390x" }, "product_reference": "grafana-mssql-0:6.2.2-6.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-mssql-0:6.2.2-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-mssql-0:6.2.2-6.el8_1.x86_64" }, "product_reference": "grafana-mssql-0:6.2.2-6.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-mysql-0:6.2.2-6.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-mysql-0:6.2.2-6.el8_1.aarch64" }, "product_reference": "grafana-mysql-0:6.2.2-6.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-mysql-0:6.2.2-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-mysql-0:6.2.2-6.el8_1.ppc64le" }, "product_reference": "grafana-mysql-0:6.2.2-6.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-mysql-0:6.2.2-6.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-mysql-0:6.2.2-6.el8_1.s390x" }, "product_reference": "grafana-mysql-0:6.2.2-6.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-mysql-0:6.2.2-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-mysql-0:6.2.2-6.el8_1.x86_64" }, "product_reference": "grafana-mysql-0:6.2.2-6.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-opentsdb-0:6.2.2-6.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-opentsdb-0:6.2.2-6.el8_1.aarch64" }, "product_reference": "grafana-opentsdb-0:6.2.2-6.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-opentsdb-0:6.2.2-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-opentsdb-0:6.2.2-6.el8_1.ppc64le" }, "product_reference": "grafana-opentsdb-0:6.2.2-6.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-opentsdb-0:6.2.2-6.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-opentsdb-0:6.2.2-6.el8_1.s390x" }, "product_reference": "grafana-opentsdb-0:6.2.2-6.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-opentsdb-0:6.2.2-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-opentsdb-0:6.2.2-6.el8_1.x86_64" }, "product_reference": "grafana-opentsdb-0:6.2.2-6.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-postgres-0:6.2.2-6.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-postgres-0:6.2.2-6.el8_1.aarch64" }, "product_reference": "grafana-postgres-0:6.2.2-6.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-postgres-0:6.2.2-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-postgres-0:6.2.2-6.el8_1.ppc64le" }, "product_reference": "grafana-postgres-0:6.2.2-6.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-postgres-0:6.2.2-6.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-postgres-0:6.2.2-6.el8_1.s390x" }, "product_reference": "grafana-postgres-0:6.2.2-6.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-postgres-0:6.2.2-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-postgres-0:6.2.2-6.el8_1.x86_64" }, "product_reference": "grafana-postgres-0:6.2.2-6.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-prometheus-0:6.2.2-6.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-prometheus-0:6.2.2-6.el8_1.aarch64" }, "product_reference": "grafana-prometheus-0:6.2.2-6.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-prometheus-0:6.2.2-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-prometheus-0:6.2.2-6.el8_1.ppc64le" }, "product_reference": "grafana-prometheus-0:6.2.2-6.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-prometheus-0:6.2.2-6.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-prometheus-0:6.2.2-6.el8_1.s390x" }, "product_reference": "grafana-prometheus-0:6.2.2-6.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-prometheus-0:6.2.2-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-prometheus-0:6.2.2-6.el8_1.x86_64" }, "product_reference": "grafana-prometheus-0:6.2.2-6.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-stackdriver-0:6.2.2-6.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-stackdriver-0:6.2.2-6.el8_1.aarch64" }, "product_reference": "grafana-stackdriver-0:6.2.2-6.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-stackdriver-0:6.2.2-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-stackdriver-0:6.2.2-6.el8_1.ppc64le" }, "product_reference": "grafana-stackdriver-0:6.2.2-6.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-stackdriver-0:6.2.2-6.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-stackdriver-0:6.2.2-6.el8_1.s390x" }, "product_reference": "grafana-stackdriver-0:6.2.2-6.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-stackdriver-0:6.2.2-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:grafana-stackdriver-0:6.2.2-6.el8_1.x86_64" }, "product_reference": "grafana-stackdriver-0:6.2.2-6.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-13379", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1843640" } ], "notes": [ { "category": "description", "text": "An SSRF incorrect access control vulnerability was found in Grafana regarding the avatar feature, allowing any unauthenticated user or client to make Grafana send HTTP requests to any URL and then return its result to the user or client. Additionally, the same issue can create a NULL pointer dereference vulnerability. This flaw allows an attacker to gain information about the network that Grafana is running on, or cause a segmentation fault, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL", "title": "Vulnerability summary" }, { "category": "other", "text": "In both OpenShift Container Platform (OCP) and OpenShift ServiceMesh (OSSM), the Grafana containers are behind OpenShift OAuth restricting access to the vulnerable path to authenticated users only. However, other pods may still access the vulnerable URL within the cluster. Therefore the impact is moderate for both (OCP and OSSM).\n\nRed Hat Ceph Storage 2 is now in Extended Life Support (ELS) Phase of the support. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Ceph Storage Life Cycle: https://access.redhat.com/support/policy/updates/ceph-storage", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:grafana-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-0:6.2.2-6.el8_1.src", "AppStream-8.1.0.Z.EUS:grafana-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-azure-monitor-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-azure-monitor-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-azure-monitor-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-azure-monitor-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-cloudwatch-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-cloudwatch-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-cloudwatch-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-cloudwatch-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-debuginfo-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-debuginfo-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-debuginfo-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-debuginfo-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-elasticsearch-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-elasticsearch-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-elasticsearch-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-elasticsearch-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-graphite-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-graphite-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-graphite-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-graphite-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-influxdb-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-influxdb-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-influxdb-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-influxdb-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-loki-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-loki-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-loki-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-loki-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-mssql-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-mssql-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-mssql-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-mssql-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-mysql-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-mysql-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-mysql-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-mysql-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-opentsdb-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-opentsdb-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-opentsdb-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-opentsdb-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-postgres-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-postgres-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-postgres-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-postgres-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-prometheus-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-prometheus-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-prometheus-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-prometheus-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-stackdriver-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-stackdriver-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-stackdriver-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-stackdriver-0:6.2.2-6.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13379" }, { "category": "external", "summary": "RHBZ#1843640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1843640" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13379", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13379" }, { "category": "external", "summary": "https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/", "url": "https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2020/06/09/2/", "url": "https://www.openwall.com/lists/oss-security/2020/06/09/2/" } ], "release_date": "2020-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-06-23T13:10:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.1.0.Z.EUS:grafana-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-0:6.2.2-6.el8_1.src", "AppStream-8.1.0.Z.EUS:grafana-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-azure-monitor-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-azure-monitor-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-azure-monitor-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-azure-monitor-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-cloudwatch-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-cloudwatch-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-cloudwatch-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-cloudwatch-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-debuginfo-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-debuginfo-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-debuginfo-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-debuginfo-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-elasticsearch-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-elasticsearch-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-elasticsearch-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-elasticsearch-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-graphite-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-graphite-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-graphite-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-graphite-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-influxdb-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-influxdb-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-influxdb-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-influxdb-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-loki-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-loki-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-loki-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-loki-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-mssql-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-mssql-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-mssql-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-mssql-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-mysql-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-mysql-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-mysql-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-mysql-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-opentsdb-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-opentsdb-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-opentsdb-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-opentsdb-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-postgres-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-postgres-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-postgres-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-postgres-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-prometheus-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-prometheus-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-prometheus-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-prometheus-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-stackdriver-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-stackdriver-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-stackdriver-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-stackdriver-0:6.2.2-6.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2676" }, { "category": "workaround", "details": "This issue can be mitigated by blocking access to the URL path /avatar/*, through a method such as a reverse proxy, load balancer, application firewall etc.", "product_ids": [ "AppStream-8.1.0.Z.EUS:grafana-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-0:6.2.2-6.el8_1.src", "AppStream-8.1.0.Z.EUS:grafana-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-azure-monitor-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-azure-monitor-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-azure-monitor-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-azure-monitor-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-cloudwatch-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-cloudwatch-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-cloudwatch-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-cloudwatch-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-debuginfo-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-debuginfo-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-debuginfo-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-debuginfo-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-elasticsearch-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-elasticsearch-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-elasticsearch-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-elasticsearch-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-graphite-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-graphite-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-graphite-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-graphite-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-influxdb-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-influxdb-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-influxdb-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-influxdb-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-loki-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-loki-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-loki-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-loki-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-mssql-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-mssql-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-mssql-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-mssql-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-mysql-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-mysql-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-mysql-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-mysql-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-opentsdb-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-opentsdb-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-opentsdb-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-opentsdb-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-postgres-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-postgres-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-postgres-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-postgres-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-prometheus-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-prometheus-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-prometheus-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-prometheus-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-stackdriver-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-stackdriver-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-stackdriver-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-stackdriver-0:6.2.2-6.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:grafana-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-0:6.2.2-6.el8_1.src", "AppStream-8.1.0.Z.EUS:grafana-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-azure-monitor-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-azure-monitor-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-azure-monitor-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-azure-monitor-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-cloudwatch-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-cloudwatch-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-cloudwatch-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-cloudwatch-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-debuginfo-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-debuginfo-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-debuginfo-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-debuginfo-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-elasticsearch-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-elasticsearch-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-elasticsearch-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-elasticsearch-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-graphite-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-graphite-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-graphite-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-graphite-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-influxdb-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-influxdb-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-influxdb-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-influxdb-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-loki-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-loki-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-loki-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-loki-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-mssql-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-mssql-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-mssql-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-mssql-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-mysql-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-mysql-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-mysql-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-mysql-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-opentsdb-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-opentsdb-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-opentsdb-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-opentsdb-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-postgres-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-postgres-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-postgres-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-postgres-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-prometheus-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-prometheus-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-prometheus-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-prometheus-0:6.2.2-6.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:grafana-stackdriver-0:6.2.2-6.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:grafana-stackdriver-0:6.2.2-6.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:grafana-stackdriver-0:6.2.2-6.el8_1.s390x", "AppStream-8.1.0.Z.EUS:grafana-stackdriver-0:6.2.2-6.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL" } ] }
rhsa-2020_2861
Vulnerability from csaf_redhat
Published
2020-07-07 19:35
Modified
2024-11-22 15:27
Summary
Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.0 servicemesh-grafana security update
Notes
Topic
An update for servicemesh-grafana is now available for OpenShift Service Mesh 1.0.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.
Security Fix(es):
* kubernetes: YAML parsing vulnerable to "Billion Laughs" attack, allowing for remote denial of service (CVE-2019-11253)
* grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL (CVE-2020-13379)
* npm-serialize-javascript: allows remote attackers to inject arbitrary code via the function deleteFunctions within index.js (CVE-2020-7660)
* npmjs-websocket-extensions: ReDoS vulnerability in Sec-WebSocket-Extensions parser (CVE-2020-7662)
* grafana: XSS annotation popup vulnerability (CVE-2020-12052)
* grafana: XSS via column.title or cellLinkTooltip (CVE-2020-12245)
* grafana: XSS via the OpenTSDB datasource (CVE-2020-13430)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for servicemesh-grafana is now available for OpenShift Service Mesh 1.0.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Service Mesh is Red Hat\u0027s distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.\n\nSecurity Fix(es):\n\n* kubernetes: YAML parsing vulnerable to \"Billion Laughs\" attack, allowing for remote denial of service (CVE-2019-11253)\n\n* grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL (CVE-2020-13379)\n\n* npm-serialize-javascript: allows remote attackers to inject arbitrary code via the function deleteFunctions within index.js (CVE-2020-7660)\n\n* npmjs-websocket-extensions: ReDoS vulnerability in Sec-WebSocket-Extensions parser (CVE-2020-7662)\n\n* grafana: XSS annotation popup vulnerability (CVE-2020-12052)\n\n* grafana: XSS via column.title or cellLinkTooltip (CVE-2020-12245)\n\n* grafana: XSS via the OpenTSDB datasource (CVE-2020-13430)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:2861", "url": "https://access.redhat.com/errata/RHSA-2020:2861" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1757701", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1757701" }, { "category": "external", "summary": "1843640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1843640" }, { "category": "external", "summary": "1844228", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1844228" }, { "category": "external", "summary": "1845982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1845982" }, { "category": "external", "summary": "1848089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848089" }, { "category": "external", "summary": "1848108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848108" }, { "category": "external", "summary": "1848643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848643" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2861.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Service Mesh 1.0 servicemesh-grafana security update", "tracking": { "current_release_date": "2024-11-22T15:27:04+00:00", "generator": { "date": "2024-11-22T15:27:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:2861", "initial_release_date": "2020-07-07T19:35:07+00:00", "revision_history": [ { "date": "2020-07-07T19:35:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-07-07T19:35:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T15:27:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Service Mesh 1.0", "product": { "name": "OpenShift Service Mesh 1.0", "product_id": "8Base-OSSM-1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_mesh:1.0::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Service Mesh" }, { "branches": [ { "category": "product_version", "name": "servicemesh-grafana-0:6.2.2-38.el8.x86_64", "product": { "name": "servicemesh-grafana-0:6.2.2-38.el8.x86_64", "product_id": "servicemesh-grafana-0:6.2.2-38.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-grafana@6.2.2-38.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64", "product": { "name": "servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64", "product_id": "servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-grafana-prometheus@6.2.2-38.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "servicemesh-grafana-0:6.2.2-38.el8.src", "product": { "name": "servicemesh-grafana-0:6.2.2-38.el8.src", "product_id": "servicemesh-grafana-0:6.2.2-38.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-grafana@6.2.2-38.el8?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "servicemesh-grafana-0:6.2.2-38.el8.src as a component of OpenShift Service Mesh 1.0", "product_id": "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src" }, "product_reference": "servicemesh-grafana-0:6.2.2-38.el8.src", "relates_to_product_reference": "8Base-OSSM-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-grafana-0:6.2.2-38.el8.x86_64 as a component of OpenShift Service Mesh 1.0", "product_id": "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64" }, "product_reference": "servicemesh-grafana-0:6.2.2-38.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64 as a component of OpenShift Service Mesh 1.0", "product_id": "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" }, "product_reference": "servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-1.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-11253", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-10-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1757701" } ], "notes": [ { "category": "description", "text": "A flaw was found kubernetes. The parsing of YAML manifests by the Kubernetes API server could lead to a denial-of-service attack leaving it vulnerable to an instance of a \"billion laughs\" attack. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: YAML parsing vulnerable to \"Billion Laughs\" attack, allowing for remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat OpenStack Platform, because kubernetes is not directly used in director-operator, the RHOSP Impact has been moved to Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11253" }, { "category": "external", "summary": "RHBZ#1757701", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1757701" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11253", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11253" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11253", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11253" }, { "category": "external", "summary": "https://www.stackrox.com/post/2019/09/protecting-kubernetes-api-against-cve-2019-11253-billion-laughs-attack/", "url": "https://www.stackrox.com/post/2019/09/protecting-kubernetes-api-against-cve-2019-11253-billion-laughs-attack/" } ], "release_date": "2019-09-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-07T19:35:07+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2861" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kubernetes: YAML parsing vulnerable to \"Billion Laughs\" attack, allowing for remote denial of service" }, { "cve": "CVE-2020-7660", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1844228" } ], "notes": [ { "category": "description", "text": "A flaw was found in the serialize-javascript before version 3.1.0. This flaw allows remote attackers to inject arbitrary code via the function \"deleteFunctions\" within \"index.js.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "npm-serialize-javascript: allows remote attackers to inject arbitrary code via the function deleteFunctions within index.js", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Quay includes serialize-javascript as a dependency of webpack which is only used at build time. The vulnerable library is not used at runtime meaning this has a low impact on Red Hat Quay.\n\nThe currently supported versions of Container Native Virtualization 2 are not affected by this flaw. However, version 2.0, which is no longer supported, is affected.\n\nIn OpenShift distributed tracing there is bundled vulnerable version of the serialize-javascript Nodejs package, however access to the vulnerable function is restricted and protected by OpenShift OAuth, hence the impact by this vulnerability is reduced to Low.\n\nIn Red Hat OpenShift Logging the openshift-logging/kibana6-rhel8 container bundles many nodejs packages as a build time dependencies, including the serialize-javascript package. \nThe vulnerable code is not used hence the impact to OpenShift Logging by this vulnerability is Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-7660" }, { "category": "external", "summary": "RHBZ#1844228", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1844228" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7660", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7660" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7660", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7660" } ], "release_date": "2020-04-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-07T19:35:07+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2861" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "npm-serialize-javascript: allows remote attackers to inject arbitrary code via the function deleteFunctions within index.js" }, { "cve": "CVE-2020-7662", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-06-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1845982" } ], "notes": [ { "category": "description", "text": "websocket-extensions npm module prior to 0.1.4 allows Denial of Service (DoS) via Regex Backtracking. The extension parser may take quadratic time when parsing a header containing an unclosed string parameter value whose content is a repeating two-byte sequence of a backslash and some other character. This could be abused by an attacker to conduct Regex Denial Of Service (ReDoS) on a single-threaded server by providing a malicious payload with the Sec-WebSocket-Extensions header.", "title": "Vulnerability description" }, { "category": "summary", "text": "npmjs-websocket-extensions: ReDoS vulnerability in Sec-WebSocket-Extensions parser", "title": "Vulnerability summary" }, { "category": "other", "text": "In both OpenShift Container Platform (OCP) and OpenShift ServiceMesh (OSSM), the grafana and prometheus containers are behind OpenShift OAuth restricting access to the vulnerable websocket-extension to authenticated users only, therefore the impact is Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-7662" }, { "category": "external", "summary": "RHBZ#1845982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1845982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7662", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7662" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7662", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7662" }, { "category": "external", "summary": "https://github.com/faye/websocket-extensions-node/security/advisories/GHSA-g78m-2chm-r7qv", "url": "https://github.com/faye/websocket-extensions-node/security/advisories/GHSA-g78m-2chm-r7qv" } ], "release_date": "2020-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-07T19:35:07+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2861" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "npmjs-websocket-extensions: ReDoS vulnerability in Sec-WebSocket-Extensions parser" }, { "cve": "CVE-2020-12052", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848089" } ], "notes": [ { "category": "description", "text": "A flaw was found in grafana. The software is vulnerable to an annotation popup XSS.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: XSS annotation popup vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the version of the grafana package as shipped with Red Hat Ceph Storage (RHCS) version 2. Ceph-2 has reached End of Extended Life Cycle Support and no longer fixing moderates/lows.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12052" }, { "category": "external", "summary": "RHBZ#1848089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848089" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12052", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12052" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12052", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12052" } ], "release_date": "2020-04-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-07T19:35:07+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2861" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: XSS annotation popup vulnerability" }, { "cve": "CVE-2020-12245", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-04-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848643" } ], "notes": [ { "category": "description", "text": "A flaw was found in grafana. A XSS is possible in table-panel via column.title or cellLinkTooltip.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: XSS via column.title or cellLinkTooltip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12245" }, { "category": "external", "summary": "RHBZ#1848643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848643" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12245", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12245" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12245", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12245" } ], "release_date": "2020-04-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-07T19:35:07+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2861" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: XSS via column.title or cellLinkTooltip" }, { "cve": "CVE-2020-13379", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1843640" } ], "notes": [ { "category": "description", "text": "An SSRF incorrect access control vulnerability was found in Grafana regarding the avatar feature, allowing any unauthenticated user or client to make Grafana send HTTP requests to any URL and then return its result to the user or client. Additionally, the same issue can create a NULL pointer dereference vulnerability. This flaw allows an attacker to gain information about the network that Grafana is running on, or cause a segmentation fault, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL", "title": "Vulnerability summary" }, { "category": "other", "text": "In both OpenShift Container Platform (OCP) and OpenShift ServiceMesh (OSSM), the Grafana containers are behind OpenShift OAuth restricting access to the vulnerable path to authenticated users only. However, other pods may still access the vulnerable URL within the cluster. Therefore the impact is moderate for both (OCP and OSSM).\n\nRed Hat Ceph Storage 2 is now in Extended Life Support (ELS) Phase of the support. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Ceph Storage Life Cycle: https://access.redhat.com/support/policy/updates/ceph-storage", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13379" }, { "category": "external", "summary": "RHBZ#1843640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1843640" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13379", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13379" }, { "category": "external", "summary": "https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/", "url": "https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2020/06/09/2/", "url": "https://www.openwall.com/lists/oss-security/2020/06/09/2/" } ], "release_date": "2020-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-07T19:35:07+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2861" }, { "category": "workaround", "details": "This issue can be mitigated by blocking access to the URL path /avatar/*, through a method such as a reverse proxy, load balancer, application firewall etc.", "product_ids": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL" }, { "cve": "CVE-2020-13430", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848108" } ], "notes": [ { "category": "description", "text": "A flaw was found in grafana Tag value XSS via the OpenTSDB datasource are possible. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: XSS via the OpenTSDB datasource", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Ceph Storage (RHCS) delivers the affected code of the grafana OpenTSDB plugin. However Red Hat Ceph Storage uses the Prometheus time-series database as a default data source not the OpenTSDB, hence the impact by this vulnerability is set to low.\n\nRed Hat Gluster Storage (RHGS) delivers the affected code of the grafana OpenTSDB plugin. However Red Hat Gluster Storage uses the Graphite as a data source not the OpenTSDB, hence the impact by this vulnerability is set to low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13430" }, { "category": "external", "summary": "RHBZ#1848108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848108" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13430", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13430" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13430", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13430" } ], "release_date": "2020-05-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-07T19:35:07+00:00", "details": "The OpenShift Service Mesh release notes provide information on the features and\nknown issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2861" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.src", "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-38.el8.x86_64", "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-38.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: XSS via the OpenTSDB datasource" } ] }
ghsa-wc9w-wvq2-ffm9
Vulnerability from github
Published
2022-02-15 01:57
Modified
2023-10-02 14:34
Severity ?
Summary
Server Side Request Forgery in Grafana
Details
The avatar feature in Grafana (github.com/grafana/grafana/pkg/api/avatar) 3.0.1 through 7.0.1 has an SSRF Incorrect Access Control issue that allows remote code execution. This vulnerability allows any unauthenticated user/client to make Grafana send HTTP requests to any URL and return its result to the user/client. This can be used to gain information about the network that Grafana is running on.
{ "affected": [ { "package": { "ecosystem": "Go", "name": "github.com/grafana/grafana" }, "ranges": [ { "events": [ { "introduced": "3.0.1" }, { "fixed": "6.7.4" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Go", "name": "github.com/grafana/grafana" }, "ranges": [ { "events": [ { "introduced": "7.0.0" }, { "fixed": "7.0.2" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2020-13379" ], "database_specific": { "cwe_ids": [ "CWE-918" ], "github_reviewed": true, "github_reviewed_at": "2021-05-14T16:27:02Z", "nvd_published_at": null, "severity": "MODERATE" }, "details": "The avatar feature in Grafana (github.com/grafana/grafana/pkg/api/avatar) 3.0.1 through 7.0.1 has an SSRF Incorrect Access Control issue that allows remote code execution. This vulnerability allows any unauthenticated user/client to make Grafana send HTTP requests to any URL and return its result to the user/client. This can be used to gain information about the network that Grafana is running on.", "id": "GHSA-wc9w-wvq2-ffm9", "modified": "2023-10-02T14:34:31Z", "published": "2022-02-15T01:57:18Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13379" }, { "type": "WEB", "url": "https://github.com/grafana/grafana/commit/ba953be95f0302c2ea80d23f1e5f2c1847365192" }, { "type": "WEB", "url": "https://www.exploit-db.com/exploits/48638" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20200608-0006" }, { "type": "WEB", "url": "https://rhynorater.github.io/CVE-2020-13379-Write-Up" }, { "type": "WEB", "url": "https://mostwanted002.cf/post/grafanados" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O2KSCCGKNEENZN3DW7TSPFBBUZH3YZXZ" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EEKSZ6GE4EDOFZ23NGYWOCMD6O4JF5SO" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rff71126fa7d9f572baafb9be44078ad409c85d2c0f3e26664f1ef5a2@%3Cdev.ambari.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/re7c4b251b52f49ba6ef752b829bca9565faaf93d03206b1db6644d31@%3Cdev.ambari.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/re75f59639f3bc1d14c7ab362bc4485ade84f3c6a3c1a03200c20fe13@%3Cissues.ambari.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rd0fd283e3844b9c54cd5ecc92d966f96d3f4318815bbf3ac41f9c820@%3Ccommits.ambari.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rba0247a27be78bd14046724098462d058a9969400a82344b3007cf90@%3Cdev.ambari.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rad99b06d7360a5cf6e394afb313f8901dcd4cb777aee9c9197b3b23d@%3Cdev.ambari.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r984c3b42a500f5a6a89fbee436b9432fada5dc27ebab04910aafe4da@%3Cissues.ambari.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r6bb57124a21bb638f552d81650c66684e70fc1ff9f40b6a8840171cd@%3Cissues.ambari.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r6670a6c29044bcb77d4e5d165b5bd13fffe37b84caa5d6471b13b3a2@%3Cdev.ambari.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r40f0a97b6765de6b8938bc212ee9dfb5101e9efa48bcbbdec02b2a60@%3Cissues.ambari.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r093b405a49fd31efa0d949ac1a887101af1ca95652a66094194ed933@%3Cdev.ambari.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r0928ee574281f8b6156e0a6d0291bfc27100a9dd3f9b0177ece24ae4@%3Cdev.ambari.apache.org%3E" }, { "type": "WEB", "url": "https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix" }, { "type": "WEB", "url": "https://community.grafana.com/t/release-notes-v7-0-x/29381" }, { "type": "WEB", "url": "https://community.grafana.com/t/release-notes-v6-7-x/27119" }, { "type": "WEB", "url": "https://community.grafana.com/t/grafana-7-0-2-and-6-7-4-security-update/31408" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00060.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00083.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00009.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00017.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/158320/Grafana-7.0.1-Denial-Of-Service.html" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2020/06/03/4" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2020/06/09/2" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N/E:F/RL:O/RC:C", "type": "CVSS_V3" } ], "summary": "Server Side Request Forgery in Grafana" }
gsd-2020-13379
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The avatar feature in Grafana 3.0.1 through 7.0.1 has an SSRF Incorrect Access Control issue. This vulnerability allows any unauthenticated user/client to make Grafana send HTTP requests to any URL and return its result to the user/client. This can be used to gain information about the network that Grafana is running on. Furthermore, passing invalid URL objects could be used for DOS'ing Grafana via SegFault.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2020-13379", "description": "The avatar feature in Grafana 3.0.1 through 7.0.1 has an SSRF Incorrect Access Control issue. This vulnerability allows any unauthenticated user/client to make Grafana send HTTP requests to any URL and return its result to the user/client. This can be used to gain information about the network that Grafana is running on. Furthermore, passing invalid URL objects could be used for DOS\u0027ing Grafana via SegFault.", "id": "GSD-2020-13379", "references": [ "https://www.suse.com/security/cve/CVE-2020-13379.html", "https://access.redhat.com/errata/RHSA-2021:1518", "https://access.redhat.com/errata/RHSA-2021:0083", "https://access.redhat.com/errata/RHSA-2020:5599", "https://access.redhat.com/errata/RHSA-2020:2861", "https://access.redhat.com/errata/RHSA-2020:2796", "https://access.redhat.com/errata/RHSA-2020:2792", "https://access.redhat.com/errata/RHSA-2020:2676", "https://access.redhat.com/errata/RHSA-2020:2641", "https://linux.oracle.com/cve/CVE-2020-13379.html", "https://packetstormsecurity.com/files/cve/CVE-2020-13379" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-13379" ], "details": "The avatar feature in Grafana 3.0.1 through 7.0.1 has an SSRF Incorrect Access Control issue. This vulnerability allows any unauthenticated user/client to make Grafana send HTTP requests to any URL and return its result to the user/client. This can be used to gain information about the network that Grafana is running on. Furthermore, passing invalid URL objects could be used for DOS\u0027ing Grafana via SegFault.", "id": "GSD-2020-13379", "modified": "2023-12-13T01:21:47.103665Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-13379", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The avatar feature in Grafana 3.0.1 through 7.0.1 has an SSRF Incorrect Access Control issue. This vulnerability allows any unauthenticated user/client to make Grafana send HTTP requests to any URL and return its result to the user/client. This can be used to gain information about the network that Grafana is running on. Furthermore, passing invalid URL objects could be used for DOS\u0027ing Grafana via SegFault." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://community.grafana.com/t/release-notes-v6-7-x/27119", "refsource": "MISC", "url": "https://community.grafana.com/t/release-notes-v6-7-x/27119" }, { "name": "http://www.openwall.com/lists/oss-security/2020/06/03/4", "refsource": "CONFIRM", "url": "http://www.openwall.com/lists/oss-security/2020/06/03/4" }, { "name": "https://community.grafana.com/t/grafana-7-0-2-and-6-7-4-security-update/31408", "refsource": "MISC", "url": "https://community.grafana.com/t/grafana-7-0-2-and-6-7-4-security-update/31408" }, { "name": "https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/", "refsource": "CONFIRM", "url": "https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/" }, { "name": "https://community.grafana.com/t/release-notes-v7-0-x/29381", "refsource": "MISC", "url": "https://community.grafana.com/t/release-notes-v7-0-x/29381" }, { "name": "https://security.netapp.com/advisory/ntap-20200608-0006/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20200608-0006/" }, { "name": "[oss-security] 20200609 Re: Grafana 6.7.4 and 7.0.2 released with fix for CVE-2020-13379", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/06/09/2" }, { "name": "FEDORA-2020-e6e81a03d6", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O2KSCCGKNEENZN3DW7TSPFBBUZH3YZXZ/" }, { "name": "FEDORA-2020-a09e5be0be", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EEKSZ6GE4EDOFZ23NGYWOCMD6O4JF5SO/" }, { "name": "openSUSE-SU-2020:0892", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00060.html" }, { "name": "https://mostwanted002.cf/post/grafanados/", "refsource": "MISC", "url": "https://mostwanted002.cf/post/grafanados/" }, { "name": "http://packetstormsecurity.com/files/158320/Grafana-7.0.1-Denial-Of-Service.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/158320/Grafana-7.0.1-Denial-Of-Service.html" }, { "name": "openSUSE-SU-2020:1105", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00083.html" }, { "name": "https://rhynorater.github.io/CVE-2020-13379-Write-Up", "refsource": "MISC", "url": "https://rhynorater.github.io/CVE-2020-13379-Write-Up" }, { "name": "[ambari-issues] 20200903 [jira] [Assigned] (AMBARI-25547) Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/re75f59639f3bc1d14c7ab362bc4485ade84f3c6a3c1a03200c20fe13@%3Cissues.ambari.apache.org%3E" }, { "name": "[ambari-issues] 20200903 [jira] [Created] (AMBARI-25547) Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r6bb57124a21bb638f552d81650c66684e70fc1ff9f40b6a8840171cd@%3Cissues.ambari.apache.org%3E" }, { "name": "openSUSE-SU-2020:1611", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00009.html" }, { "name": "openSUSE-SU-2020:1646", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00017.html" }, { "name": "[ambari-issues] 20210121 [jira] [Updated] (AMBARI-25547) Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r40f0a97b6765de6b8938bc212ee9dfb5101e9efa48bcbbdec02b2a60@%3Cissues.ambari.apache.org%3E" }, { "name": "[ambari-dev] 20210121 [GitHub] [ambari] payert opened a new pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r093b405a49fd31efa0d949ac1a887101af1ca95652a66094194ed933@%3Cdev.ambari.apache.org%3E" }, { "name": "[ambari-dev] 20210121 [GitHub] [ambari] payert commented on a change in pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rba0247a27be78bd14046724098462d058a9969400a82344b3007cf90@%3Cdev.ambari.apache.org%3E" }, { "name": "[ambari-dev] 20210121 [GitHub] [ambari] dvitiiuk commented on a change in pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rff71126fa7d9f572baafb9be44078ad409c85d2c0f3e26664f1ef5a2@%3Cdev.ambari.apache.org%3E" }, { "name": "[ambari-dev] 20210122 [GitHub] [ambari] payert commented on a change in pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/re7c4b251b52f49ba6ef752b829bca9565faaf93d03206b1db6644d31@%3Cdev.ambari.apache.org%3E" }, { "name": "[ambari-dev] 20210122 [GitHub] [ambari] payert opened a new pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rad99b06d7360a5cf6e394afb313f8901dcd4cb777aee9c9197b3b23d@%3Cdev.ambari.apache.org%3E" }, { "name": "[ambari-dev] 20210122 [GitHub] [ambari] dvitiiuk commented on a change in pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r0928ee574281f8b6156e0a6d0291bfc27100a9dd3f9b0177ece24ae4@%3Cdev.ambari.apache.org%3E" }, { "name": "[ambari-commits] 20210125 [ambari] branch branch-2.7 updated: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379 (#3279)", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rd0fd283e3844b9c54cd5ecc92d966f96d3f4318815bbf3ac41f9c820@%3Ccommits.ambari.apache.org%3E" }, { "name": "[ambari-dev] 20210125 [GitHub] [ambari] payert merged pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r6670a6c29044bcb77d4e5d165b5bd13fffe37b84caa5d6471b13b3a2@%3Cdev.ambari.apache.org%3E" }, { "name": "[ambari-issues] 20210127 [jira] [Resolved] (AMBARI-25547) Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r984c3b42a500f5a6a89fbee436b9432fada5dc27ebab04910aafe4da@%3Cissues.ambari.apache.org%3E" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003e=3.0.1 \u003c6.7.4||\u003e=7.0.0 \u003c7.0.2", "affected_versions": "All versions starting from 3.0.1 before 6.7.4, all versions starting from 7.0.0 before 7.0.2", "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:N/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-78", "CWE-918", "CWE-937" ], "date": "2022-04-12", "description": "The avatar feature in Grafana 3.0.1 through 7.0.1 has an SSRF Incorrect Access Control issue. This vulnerability allows any unauthenticated user/client to make Grafana send HTTP requests to any URL and return its result to the user/client. This can be used to gain information about the network that Grafana is running on. Furthermore, passing invalid URL objects could be used for DOS\u0027ing Grafana via SegFault.", "fixed_versions": [ "6.7.4", "7.0.2" ], "identifier": "CVE-2020-13379", "identifiers": [ "GHSA-wc9w-wvq2-ffm9", "CVE-2020-13379" ], "not_impacted": "All versions before 3.0.1, all versions starting from 6.7.4 before 7.0.0, all versions starting from 7.0.2", "package_slug": "go/github.com/grafana/grafana/pkg/api/avatar", "pubdate": "2022-02-15", "solution": "Upgrade to versions 6.7.4, 7.0.2 or above.", "title": "Server-Side Request Forgery (SSRF)", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2020-13379", "https://github.com/grafana/grafana/commit/ba953be95f0302c2ea80d23f1e5f2c1847365192", "https://community.grafana.com/t/grafana-7-0-2-and-6-7-4-security-update/31408", "https://community.grafana.com/t/release-notes-v6-7-x/27119", "https://community.grafana.com/t/release-notes-v7-0-x/29381", "https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/", "https://lists.apache.org/thread.html/r0928ee574281f8b6156e0a6d0291bfc27100a9dd3f9b0177ece24ae4@%3Cdev.ambari.apache.org%3E", "https://lists.apache.org/thread.html/r093b405a49fd31efa0d949ac1a887101af1ca95652a66094194ed933@%3Cdev.ambari.apache.org%3E", "https://lists.apache.org/thread.html/r40f0a97b6765de6b8938bc212ee9dfb5101e9efa48bcbbdec02b2a60@%3Cissues.ambari.apache.org%3E", "https://lists.apache.org/thread.html/r6670a6c29044bcb77d4e5d165b5bd13fffe37b84caa5d6471b13b3a2@%3Cdev.ambari.apache.org%3E", "https://lists.apache.org/thread.html/r6bb57124a21bb638f552d81650c66684e70fc1ff9f40b6a8840171cd@%3Cissues.ambari.apache.org%3E", "https://lists.apache.org/thread.html/r984c3b42a500f5a6a89fbee436b9432fada5dc27ebab04910aafe4da@%3Cissues.ambari.apache.org%3E", "https://lists.apache.org/thread.html/rad99b06d7360a5cf6e394afb313f8901dcd4cb777aee9c9197b3b23d@%3Cdev.ambari.apache.org%3E", "https://lists.apache.org/thread.html/rba0247a27be78bd14046724098462d058a9969400a82344b3007cf90@%3Cdev.ambari.apache.org%3E", "https://lists.apache.org/thread.html/rd0fd283e3844b9c54cd5ecc92d966f96d3f4318815bbf3ac41f9c820@%3Ccommits.ambari.apache.org%3E", "https://lists.apache.org/thread.html/re75f59639f3bc1d14c7ab362bc4485ade84f3c6a3c1a03200c20fe13@%3Cissues.ambari.apache.org%3E", "https://lists.apache.org/thread.html/re7c4b251b52f49ba6ef752b829bca9565faaf93d03206b1db6644d31@%3Cdev.ambari.apache.org%3E", "https://lists.apache.org/thread.html/rff71126fa7d9f572baafb9be44078ad409c85d2c0f3e26664f1ef5a2@%3Cdev.ambari.apache.org%3E", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EEKSZ6GE4EDOFZ23NGYWOCMD6O4JF5SO/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O2KSCCGKNEENZN3DW7TSPFBBUZH3YZXZ/", "https://mostwanted002.cf/post/grafanados/", "https://rhynorater.github.io/CVE-2020-13379-Write-Up", "https://security.netapp.com/advisory/ntap-20200608-0006/", "https://www.exploit-db.com/exploits/48638", "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00060.html", "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00083.html", "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00009.html", "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00017.html", "http://packetstormsecurity.com/files/158320/Grafana-7.0.1-Denial-Of-Service.html", "http://www.openwall.com/lists/oss-security/2020/06/03/4", "http://www.openwall.com/lists/oss-security/2020/06/09/2", "https://github.com/advisories/GHSA-wc9w-wvq2-ffm9" ], "uuid": "634ffff7-4a04-432b-ba7e-9c910b8f324f" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.0.1", "versionStartIncluding": "3.0.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-13379" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The avatar feature in Grafana 3.0.1 through 7.0.1 has an SSRF Incorrect Access Control issue. This vulnerability allows any unauthenticated user/client to make Grafana send HTTP requests to any URL and return its result to the user/client. This can be used to gain information about the network that Grafana is running on. Furthermore, passing invalid URL objects could be used for DOS\u0027ing Grafana via SegFault." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-918" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.openwall.com/lists/oss-security/2020/06/03/4", "refsource": "CONFIRM", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2020/06/03/4" }, { "name": "https://community.grafana.com/t/release-notes-v6-7-x/27119", "refsource": "MISC", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://community.grafana.com/t/release-notes-v6-7-x/27119" }, { "name": "https://community.grafana.com/t/release-notes-v7-0-x/29381", "refsource": "MISC", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://community.grafana.com/t/release-notes-v7-0-x/29381" }, { "name": "https://community.grafana.com/t/grafana-7-0-2-and-6-7-4-security-update/31408", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://community.grafana.com/t/grafana-7-0-2-and-6-7-4-security-update/31408" }, { "name": "https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/" }, { "name": "https://security.netapp.com/advisory/ntap-20200608-0006/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20200608-0006/" }, { "name": "[oss-security] 20200609 Re: Grafana 6.7.4 and 7.0.2 released with fix for CVE-2020-13379", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2020/06/09/2" }, { "name": "FEDORA-2020-e6e81a03d6", "refsource": "FEDORA", "tags": [ "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O2KSCCGKNEENZN3DW7TSPFBBUZH3YZXZ/" }, { "name": "FEDORA-2020-a09e5be0be", "refsource": "FEDORA", "tags": [ "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EEKSZ6GE4EDOFZ23NGYWOCMD6O4JF5SO/" }, { "name": "openSUSE-SU-2020:0892", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00060.html" }, { "name": "https://mostwanted002.cf/post/grafanados/", "refsource": "MISC", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://mostwanted002.cf/post/grafanados/" }, { "name": "http://packetstormsecurity.com/files/158320/Grafana-7.0.1-Denial-Of-Service.html", "refsource": "MISC", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/158320/Grafana-7.0.1-Denial-Of-Service.html" }, { "name": "openSUSE-SU-2020:1105", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00083.html" }, { "name": "https://rhynorater.github.io/CVE-2020-13379-Write-Up", "refsource": "MISC", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://rhynorater.github.io/CVE-2020-13379-Write-Up" }, { "name": "[ambari-issues] 20200903 [jira] [Assigned] (AMBARI-25547) Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/re75f59639f3bc1d14c7ab362bc4485ade84f3c6a3c1a03200c20fe13@%3Cissues.ambari.apache.org%3E" }, { "name": "[ambari-issues] 20200903 [jira] [Created] (AMBARI-25547) Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/r6bb57124a21bb638f552d81650c66684e70fc1ff9f40b6a8840171cd@%3Cissues.ambari.apache.org%3E" }, { "name": "openSUSE-SU-2020:1611", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00009.html" }, { "name": "openSUSE-SU-2020:1646", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00017.html" }, { "name": "[ambari-issues] 20210121 [jira] [Updated] (AMBARI-25547) Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/r40f0a97b6765de6b8938bc212ee9dfb5101e9efa48bcbbdec02b2a60@%3Cissues.ambari.apache.org%3E" }, { "name": "[ambari-dev] 20210122 [GitHub] [ambari] dvitiiuk commented on a change in pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/r0928ee574281f8b6156e0a6d0291bfc27100a9dd3f9b0177ece24ae4@%3Cdev.ambari.apache.org%3E" }, { "name": "[ambari-dev] 20210125 [GitHub] [ambari] payert merged pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/r6670a6c29044bcb77d4e5d165b5bd13fffe37b84caa5d6471b13b3a2@%3Cdev.ambari.apache.org%3E" }, { "name": "[ambari-commits] 20210125 [ambari] branch branch-2.7 updated: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379 (#3279)", "refsource": "MLIST", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/rd0fd283e3844b9c54cd5ecc92d966f96d3f4318815bbf3ac41f9c820@%3Ccommits.ambari.apache.org%3E" }, { "name": "[ambari-dev] 20210121 [GitHub] [ambari] payert commented on a change in pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/rba0247a27be78bd14046724098462d058a9969400a82344b3007cf90@%3Cdev.ambari.apache.org%3E" }, { "name": "[ambari-dev] 20210121 [GitHub] [ambari] payert opened a new pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/r093b405a49fd31efa0d949ac1a887101af1ca95652a66094194ed933@%3Cdev.ambari.apache.org%3E" }, { "name": "[ambari-dev] 20210122 [GitHub] [ambari] payert opened a new pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/rad99b06d7360a5cf6e394afb313f8901dcd4cb777aee9c9197b3b23d@%3Cdev.ambari.apache.org%3E" }, { "name": "[ambari-dev] 20210121 [GitHub] [ambari] dvitiiuk commented on a change in pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/rff71126fa7d9f572baafb9be44078ad409c85d2c0f3e26664f1ef5a2@%3Cdev.ambari.apache.org%3E" }, { "name": "[ambari-dev] 20210122 [GitHub] [ambari] payert commented on a change in pull request #3279: AMBARI-25547 Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/re7c4b251b52f49ba6ef752b829bca9565faaf93d03206b1db6644d31@%3Cdev.ambari.apache.org%3E" }, { "name": "[ambari-issues] 20210127 [jira] [Resolved] (AMBARI-25547) Update Grafana version to 6.7.4 to avoid CVE-2020-13379", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/r984c3b42a500f5a6a89fbee436b9432fada5dc27ebab04910aafe4da@%3Cissues.ambari.apache.org%3E" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.2 } }, "lastModifiedDate": "2021-01-29T16:41Z", "publishedDate": "2020-06-03T19:15Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.