Action not permitted
Modal body text goes here.
cve-2022-3787
Vulnerability from cvelistv5
Published
2023-03-29 00:00
Modified
2024-08-03 01:20
Severity ?
EPSS score ?
Summary
A vulnerability was found in the device-mapper-multipath. The device-mapper-multipath allows local users to obtain root access, exploited alone or in conjunction with CVE-2022-41973. Local users that are able to write to UNIX domain sockets can bypass access controls and manipulate the multipath setup. This issue occurs because an attacker can repeat a keyword, which is mishandled when arithmetic ADD is used instead of bitwise OR. This could lead to local privilege escalation to root.
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=2138959 | Issue Tracking, Vendor Advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
n/a | device-mapper-multipath |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:20:57.881Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138959" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "device-mapper-multipath", "vendor": "n/a", "versions": [ { "status": "affected", "version": "unknown" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in the device-mapper-multipath. The device-mapper-multipath allows local users to obtain root access, exploited alone or in conjunction with CVE-2022-41973. Local users that are able to write to UNIX domain sockets can bypass access controls and manipulate the multipath setup. This issue occurs because an attacker can repeat a keyword, which is mishandled when arithmetic ADD is used instead of bitwise OR. This could lead to local privilege escalation to root." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "CWE-285", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-29T00:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138959" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2022-3787", "datePublished": "2023-03-29T00:00:00", "dateReserved": "2022-11-01T00:00:00", "dateUpdated": "2024-08-03T01:20:57.881Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-3787\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2023-03-29T21:15:07.903\",\"lastModified\":\"2023-04-06T19:25:57.830\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability was found in the device-mapper-multipath. The device-mapper-multipath allows local users to obtain root access, exploited alone or in conjunction with CVE-2022-41973. Local users that are able to write to UNIX domain sockets can bypass access controls and manipulate the multipath setup. This issue occurs because an attacker can repeat a keyword, which is mishandled when arithmetic ADD is used instead of bitwise OR. This could lead to local privilege escalation to root.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]},{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-285\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:device-mapper-multipath:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86A4FAA8-957E-4B74-B108-B5C2E654ACB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FFE615E-7554-4E50-83D9-F0B2B75B38A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"103375CF-47F0-4589-BB74-10C797AC84C8\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2138959\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\"]}]}}" } }
rhsa-2022_8453
Vulnerability from csaf_redhat
Published
2022-11-15 16:07
Modified
2024-11-22 20:44
Summary
Red Hat Security Advisory: device-mapper-multipath security update
Notes
Topic
An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices.
Security Fix(es):
* device-mapper-multipath: Regression of CVE-2022-41974 fix in Red Hat Enterprise Linux (CVE-2022-3787)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices.\n\nSecurity Fix(es):\n\n* device-mapper-multipath: Regression of CVE-2022-41974 fix in Red Hat Enterprise Linux (CVE-2022-3787)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:8453", "url": "https://access.redhat.com/errata/RHSA-2022:8453" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2138959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138959" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_8453.json" } ], "title": "Red Hat Security Advisory: device-mapper-multipath security update", "tracking": { "current_release_date": "2024-11-22T20:44:57+00:00", "generator": { "date": "2024-11-22T20:44:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:8453", "initial_release_date": "2022-11-15T16:07:11+00:00", "revision_history": [ { "date": "2022-11-15T16:07:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-11-15T16:07:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T20:44:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 9)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "device-mapper-multipath-0:0.8.7-12.el9_1.1.src", "product": { "name": "device-mapper-multipath-0:0.8.7-12.el9_1.1.src", "product_id": "device-mapper-multipath-0:0.8.7-12.el9_1.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath@0.8.7-12.el9_1.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "device-mapper-multipath-0:0.8.7-12.el9_1.1.aarch64", "product": { "name": "device-mapper-multipath-0:0.8.7-12.el9_1.1.aarch64", "product_id": "device-mapper-multipath-0:0.8.7-12.el9_1.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath@0.8.7-12.el9_1.1?arch=aarch64" } } }, { "category": "product_version", "name": "device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.aarch64", "product": { "name": "device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.aarch64", "product_id": "device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-libs@0.8.7-12.el9_1.1?arch=aarch64" } } }, { "category": "product_version", "name": "kpartx-0:0.8.7-12.el9_1.1.aarch64", "product": { "name": "kpartx-0:0.8.7-12.el9_1.1.aarch64", "product_id": "kpartx-0:0.8.7-12.el9_1.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpartx@0.8.7-12.el9_1.1?arch=aarch64" } } }, { "category": "product_version", "name": "device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.aarch64", "product": { "name": "device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.aarch64", "product_id": "device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-debugsource@0.8.7-12.el9_1.1?arch=aarch64" } } }, { "category": "product_version", "name": "device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.aarch64", "product": { "name": "device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.aarch64", "product_id": "device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-debuginfo@0.8.7-12.el9_1.1?arch=aarch64" } } }, { "category": "product_version", "name": "device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.aarch64", "product": { "name": "device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.aarch64", "product_id": "device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-libs-debuginfo@0.8.7-12.el9_1.1?arch=aarch64" } } }, { "category": "product_version", "name": "kpartx-debuginfo-0:0.8.7-12.el9_1.1.aarch64", "product": { "name": "kpartx-debuginfo-0:0.8.7-12.el9_1.1.aarch64", "product_id": "kpartx-debuginfo-0:0.8.7-12.el9_1.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpartx-debuginfo@0.8.7-12.el9_1.1?arch=aarch64" } } }, { "category": "product_version", "name": "libdmmp-debuginfo-0:0.8.7-12.el9_1.1.aarch64", "product": { "name": "libdmmp-debuginfo-0:0.8.7-12.el9_1.1.aarch64", "product_id": "libdmmp-debuginfo-0:0.8.7-12.el9_1.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libdmmp-debuginfo@0.8.7-12.el9_1.1?arch=aarch64" } } }, { "category": "product_version", "name": "device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.aarch64", "product": { "name": "device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.aarch64", "product_id": "device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-devel@0.8.7-12.el9_1.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "device-mapper-multipath-0:0.8.7-12.el9_1.1.ppc64le", "product": { "name": "device-mapper-multipath-0:0.8.7-12.el9_1.1.ppc64le", "product_id": "device-mapper-multipath-0:0.8.7-12.el9_1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath@0.8.7-12.el9_1.1?arch=ppc64le" } } }, { "category": "product_version", "name": "device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.ppc64le", "product": { "name": "device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.ppc64le", "product_id": "device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-libs@0.8.7-12.el9_1.1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpartx-0:0.8.7-12.el9_1.1.ppc64le", "product": { "name": "kpartx-0:0.8.7-12.el9_1.1.ppc64le", "product_id": "kpartx-0:0.8.7-12.el9_1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpartx@0.8.7-12.el9_1.1?arch=ppc64le" } } }, { "category": "product_version", "name": "device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.ppc64le", "product": { "name": "device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.ppc64le", "product_id": "device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-debugsource@0.8.7-12.el9_1.1?arch=ppc64le" } } }, { "category": "product_version", "name": "device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.ppc64le", "product": { "name": "device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.ppc64le", "product_id": "device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-debuginfo@0.8.7-12.el9_1.1?arch=ppc64le" } } }, { "category": "product_version", "name": "device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.ppc64le", "product": { "name": "device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.ppc64le", "product_id": "device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-libs-debuginfo@0.8.7-12.el9_1.1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpartx-debuginfo-0:0.8.7-12.el9_1.1.ppc64le", "product": { "name": "kpartx-debuginfo-0:0.8.7-12.el9_1.1.ppc64le", "product_id": "kpartx-debuginfo-0:0.8.7-12.el9_1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpartx-debuginfo@0.8.7-12.el9_1.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libdmmp-debuginfo-0:0.8.7-12.el9_1.1.ppc64le", "product": { "name": "libdmmp-debuginfo-0:0.8.7-12.el9_1.1.ppc64le", "product_id": "libdmmp-debuginfo-0:0.8.7-12.el9_1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libdmmp-debuginfo@0.8.7-12.el9_1.1?arch=ppc64le" } } }, { "category": "product_version", "name": "device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.ppc64le", "product": { "name": "device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.ppc64le", "product_id": "device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-devel@0.8.7-12.el9_1.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "device-mapper-multipath-0:0.8.7-12.el9_1.1.x86_64", "product": { "name": "device-mapper-multipath-0:0.8.7-12.el9_1.1.x86_64", "product_id": "device-mapper-multipath-0:0.8.7-12.el9_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath@0.8.7-12.el9_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.x86_64", "product": { "name": "device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.x86_64", "product_id": "device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-libs@0.8.7-12.el9_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "kpartx-0:0.8.7-12.el9_1.1.x86_64", "product": { "name": "kpartx-0:0.8.7-12.el9_1.1.x86_64", "product_id": "kpartx-0:0.8.7-12.el9_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpartx@0.8.7-12.el9_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.x86_64", "product": { "name": "device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.x86_64", "product_id": "device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-debugsource@0.8.7-12.el9_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.x86_64", "product": { "name": "device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.x86_64", "product_id": "device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-debuginfo@0.8.7-12.el9_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.x86_64", "product": { "name": "device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.x86_64", "product_id": "device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-libs-debuginfo@0.8.7-12.el9_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "kpartx-debuginfo-0:0.8.7-12.el9_1.1.x86_64", "product": { "name": "kpartx-debuginfo-0:0.8.7-12.el9_1.1.x86_64", "product_id": "kpartx-debuginfo-0:0.8.7-12.el9_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpartx-debuginfo@0.8.7-12.el9_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "libdmmp-debuginfo-0:0.8.7-12.el9_1.1.x86_64", "product": { "name": "libdmmp-debuginfo-0:0.8.7-12.el9_1.1.x86_64", "product_id": "libdmmp-debuginfo-0:0.8.7-12.el9_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libdmmp-debuginfo@0.8.7-12.el9_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.x86_64", "product": { "name": "device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.x86_64", "product_id": "device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-devel@0.8.7-12.el9_1.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.i686", "product": { "name": "device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.i686", "product_id": "device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-libs@0.8.7-12.el9_1.1?arch=i686" } } }, { "category": "product_version", "name": "device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.i686", "product": { "name": "device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.i686", "product_id": "device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-debugsource@0.8.7-12.el9_1.1?arch=i686" } } }, { "category": "product_version", "name": "device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.i686", "product": { "name": "device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.i686", "product_id": "device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-debuginfo@0.8.7-12.el9_1.1?arch=i686" } } }, { "category": "product_version", "name": "device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.i686", "product": { "name": "device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.i686", "product_id": "device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-libs-debuginfo@0.8.7-12.el9_1.1?arch=i686" } } }, { "category": "product_version", "name": "kpartx-debuginfo-0:0.8.7-12.el9_1.1.i686", "product": { "name": "kpartx-debuginfo-0:0.8.7-12.el9_1.1.i686", "product_id": "kpartx-debuginfo-0:0.8.7-12.el9_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpartx-debuginfo@0.8.7-12.el9_1.1?arch=i686" } } }, { "category": "product_version", "name": "libdmmp-debuginfo-0:0.8.7-12.el9_1.1.i686", "product": { "name": "libdmmp-debuginfo-0:0.8.7-12.el9_1.1.i686", "product_id": "libdmmp-debuginfo-0:0.8.7-12.el9_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libdmmp-debuginfo@0.8.7-12.el9_1.1?arch=i686" } } }, { "category": "product_version", "name": "device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.i686", "product": { "name": "device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.i686", "product_id": "device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-devel@0.8.7-12.el9_1.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "device-mapper-multipath-0:0.8.7-12.el9_1.1.s390x", "product": { "name": "device-mapper-multipath-0:0.8.7-12.el9_1.1.s390x", "product_id": "device-mapper-multipath-0:0.8.7-12.el9_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath@0.8.7-12.el9_1.1?arch=s390x" } } }, { "category": "product_version", "name": "device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.s390x", "product": { "name": "device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.s390x", "product_id": "device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-libs@0.8.7-12.el9_1.1?arch=s390x" } } }, { "category": "product_version", "name": "kpartx-0:0.8.7-12.el9_1.1.s390x", "product": { "name": "kpartx-0:0.8.7-12.el9_1.1.s390x", "product_id": "kpartx-0:0.8.7-12.el9_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpartx@0.8.7-12.el9_1.1?arch=s390x" } } }, { "category": "product_version", "name": "device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.s390x", "product": { "name": "device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.s390x", "product_id": "device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-debugsource@0.8.7-12.el9_1.1?arch=s390x" } } }, { "category": "product_version", "name": "device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.s390x", "product": { "name": "device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.s390x", "product_id": "device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-debuginfo@0.8.7-12.el9_1.1?arch=s390x" } } }, { "category": "product_version", "name": "device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.s390x", "product": { "name": "device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.s390x", "product_id": "device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-libs-debuginfo@0.8.7-12.el9_1.1?arch=s390x" } } }, { "category": "product_version", "name": "kpartx-debuginfo-0:0.8.7-12.el9_1.1.s390x", "product": { "name": "kpartx-debuginfo-0:0.8.7-12.el9_1.1.s390x", "product_id": "kpartx-debuginfo-0:0.8.7-12.el9_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpartx-debuginfo@0.8.7-12.el9_1.1?arch=s390x" } } }, { "category": "product_version", "name": "libdmmp-debuginfo-0:0.8.7-12.el9_1.1.s390x", "product": { "name": "libdmmp-debuginfo-0:0.8.7-12.el9_1.1.s390x", "product_id": "libdmmp-debuginfo-0:0.8.7-12.el9_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libdmmp-debuginfo@0.8.7-12.el9_1.1?arch=s390x" } } }, { "category": "product_version", "name": "device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.s390x", "product": { "name": "device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.s390x", "product_id": "device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-devel@0.8.7-12.el9_1.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-0:0.8.7-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.aarch64" }, "product_reference": "device-mapper-multipath-0:0.8.7-12.el9_1.1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-0:0.8.7-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.ppc64le" }, "product_reference": "device-mapper-multipath-0:0.8.7-12.el9_1.1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-0:0.8.7-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.s390x" }, "product_reference": "device-mapper-multipath-0:0.8.7-12.el9_1.1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-0:0.8.7-12.el9_1.1.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.src" }, "product_reference": "device-mapper-multipath-0:0.8.7-12.el9_1.1.src", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-0:0.8.7-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.x86_64" }, "product_reference": "device-mapper-multipath-0:0.8.7-12.el9_1.1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.aarch64" }, "product_reference": "device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.i686" }, "product_reference": "device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.i686", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.ppc64le" }, "product_reference": "device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.s390x" }, "product_reference": "device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.x86_64" }, "product_reference": "device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.aarch64" }, "product_reference": "device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.i686" }, "product_reference": "device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.i686", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.ppc64le" }, "product_reference": "device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.s390x" }, "product_reference": "device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.x86_64" }, "product_reference": "device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.aarch64" }, "product_reference": "device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.i686" }, "product_reference": "device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.i686", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.ppc64le" }, "product_reference": "device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.s390x" }, "product_reference": "device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.x86_64" }, "product_reference": "device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.aarch64" }, "product_reference": "device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.i686" }, "product_reference": "device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.i686", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.ppc64le" }, "product_reference": "device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.s390x" }, "product_reference": "device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.x86_64" }, "product_reference": "device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.aarch64" }, "product_reference": "device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.i686" }, "product_reference": "device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.i686", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.ppc64le" }, "product_reference": "device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.s390x" }, "product_reference": "device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.x86_64" }, "product_reference": "device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpartx-0:0.8.7-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpartx-0:0.8.7-12.el9_1.1.aarch64" }, "product_reference": "kpartx-0:0.8.7-12.el9_1.1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpartx-0:0.8.7-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpartx-0:0.8.7-12.el9_1.1.ppc64le" }, "product_reference": "kpartx-0:0.8.7-12.el9_1.1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpartx-0:0.8.7-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpartx-0:0.8.7-12.el9_1.1.s390x" }, "product_reference": "kpartx-0:0.8.7-12.el9_1.1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpartx-0:0.8.7-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpartx-0:0.8.7-12.el9_1.1.x86_64" }, "product_reference": "kpartx-0:0.8.7-12.el9_1.1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpartx-debuginfo-0:0.8.7-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpartx-debuginfo-0:0.8.7-12.el9_1.1.aarch64" }, "product_reference": "kpartx-debuginfo-0:0.8.7-12.el9_1.1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpartx-debuginfo-0:0.8.7-12.el9_1.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpartx-debuginfo-0:0.8.7-12.el9_1.1.i686" }, "product_reference": "kpartx-debuginfo-0:0.8.7-12.el9_1.1.i686", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpartx-debuginfo-0:0.8.7-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpartx-debuginfo-0:0.8.7-12.el9_1.1.ppc64le" }, "product_reference": "kpartx-debuginfo-0:0.8.7-12.el9_1.1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpartx-debuginfo-0:0.8.7-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpartx-debuginfo-0:0.8.7-12.el9_1.1.s390x" }, "product_reference": "kpartx-debuginfo-0:0.8.7-12.el9_1.1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpartx-debuginfo-0:0.8.7-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:kpartx-debuginfo-0:0.8.7-12.el9_1.1.x86_64" }, "product_reference": "kpartx-debuginfo-0:0.8.7-12.el9_1.1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libdmmp-debuginfo-0:0.8.7-12.el9_1.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:libdmmp-debuginfo-0:0.8.7-12.el9_1.1.aarch64" }, "product_reference": "libdmmp-debuginfo-0:0.8.7-12.el9_1.1.aarch64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libdmmp-debuginfo-0:0.8.7-12.el9_1.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:libdmmp-debuginfo-0:0.8.7-12.el9_1.1.i686" }, "product_reference": "libdmmp-debuginfo-0:0.8.7-12.el9_1.1.i686", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libdmmp-debuginfo-0:0.8.7-12.el9_1.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:libdmmp-debuginfo-0:0.8.7-12.el9_1.1.ppc64le" }, "product_reference": "libdmmp-debuginfo-0:0.8.7-12.el9_1.1.ppc64le", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libdmmp-debuginfo-0:0.8.7-12.el9_1.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:libdmmp-debuginfo-0:0.8.7-12.el9_1.1.s390x" }, "product_reference": "libdmmp-debuginfo-0:0.8.7-12.el9_1.1.s390x", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libdmmp-debuginfo-0:0.8.7-12.el9_1.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.1.0.Z.MAIN:libdmmp-debuginfo-0:0.8.7-12.el9_1.1.x86_64" }, "product_reference": "libdmmp-debuginfo-0:0.8.7-12.el9_1.1.x86_64", "relates_to_product_reference": "BaseOS-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-0:0.8.7-12.el9_1.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.aarch64" }, "product_reference": "device-mapper-multipath-0:0.8.7-12.el9_1.1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-0:0.8.7-12.el9_1.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.ppc64le" }, "product_reference": "device-mapper-multipath-0:0.8.7-12.el9_1.1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-0:0.8.7-12.el9_1.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.s390x" }, "product_reference": "device-mapper-multipath-0:0.8.7-12.el9_1.1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-0:0.8.7-12.el9_1.1.src as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.src" }, "product_reference": "device-mapper-multipath-0:0.8.7-12.el9_1.1.src", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-0:0.8.7-12.el9_1.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.x86_64" }, "product_reference": "device-mapper-multipath-0:0.8.7-12.el9_1.1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.aarch64" }, "product_reference": "device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.i686" }, "product_reference": "device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.i686", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.ppc64le" }, "product_reference": "device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.s390x" }, "product_reference": "device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.x86_64" }, "product_reference": "device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.aarch64" }, "product_reference": "device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.i686" }, "product_reference": "device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.i686", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.ppc64le" }, "product_reference": "device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.s390x" }, "product_reference": "device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.x86_64" }, "product_reference": "device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.aarch64" }, "product_reference": "device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.i686" }, "product_reference": "device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.i686", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.ppc64le" }, "product_reference": "device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.s390x" }, "product_reference": "device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.x86_64" }, "product_reference": "device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.aarch64" }, "product_reference": "device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.i686" }, "product_reference": "device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.i686", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.ppc64le" }, "product_reference": "device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.s390x" }, "product_reference": "device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.x86_64" }, "product_reference": "device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.aarch64" }, "product_reference": "device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.i686" }, "product_reference": "device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.i686", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.ppc64le" }, "product_reference": "device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.s390x" }, "product_reference": "device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.x86_64" }, "product_reference": "device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpartx-0:0.8.7-12.el9_1.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kpartx-0:0.8.7-12.el9_1.1.aarch64" }, "product_reference": "kpartx-0:0.8.7-12.el9_1.1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpartx-0:0.8.7-12.el9_1.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kpartx-0:0.8.7-12.el9_1.1.ppc64le" }, "product_reference": "kpartx-0:0.8.7-12.el9_1.1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpartx-0:0.8.7-12.el9_1.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kpartx-0:0.8.7-12.el9_1.1.s390x" }, "product_reference": "kpartx-0:0.8.7-12.el9_1.1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpartx-0:0.8.7-12.el9_1.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kpartx-0:0.8.7-12.el9_1.1.x86_64" }, "product_reference": "kpartx-0:0.8.7-12.el9_1.1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpartx-debuginfo-0:0.8.7-12.el9_1.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kpartx-debuginfo-0:0.8.7-12.el9_1.1.aarch64" }, "product_reference": "kpartx-debuginfo-0:0.8.7-12.el9_1.1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpartx-debuginfo-0:0.8.7-12.el9_1.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kpartx-debuginfo-0:0.8.7-12.el9_1.1.i686" }, "product_reference": "kpartx-debuginfo-0:0.8.7-12.el9_1.1.i686", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpartx-debuginfo-0:0.8.7-12.el9_1.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kpartx-debuginfo-0:0.8.7-12.el9_1.1.ppc64le" }, "product_reference": "kpartx-debuginfo-0:0.8.7-12.el9_1.1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpartx-debuginfo-0:0.8.7-12.el9_1.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kpartx-debuginfo-0:0.8.7-12.el9_1.1.s390x" }, "product_reference": "kpartx-debuginfo-0:0.8.7-12.el9_1.1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpartx-debuginfo-0:0.8.7-12.el9_1.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:kpartx-debuginfo-0:0.8.7-12.el9_1.1.x86_64" }, "product_reference": "kpartx-debuginfo-0:0.8.7-12.el9_1.1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libdmmp-debuginfo-0:0.8.7-12.el9_1.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:libdmmp-debuginfo-0:0.8.7-12.el9_1.1.aarch64" }, "product_reference": "libdmmp-debuginfo-0:0.8.7-12.el9_1.1.aarch64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libdmmp-debuginfo-0:0.8.7-12.el9_1.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:libdmmp-debuginfo-0:0.8.7-12.el9_1.1.i686" }, "product_reference": "libdmmp-debuginfo-0:0.8.7-12.el9_1.1.i686", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libdmmp-debuginfo-0:0.8.7-12.el9_1.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:libdmmp-debuginfo-0:0.8.7-12.el9_1.1.ppc64le" }, "product_reference": "libdmmp-debuginfo-0:0.8.7-12.el9_1.1.ppc64le", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libdmmp-debuginfo-0:0.8.7-12.el9_1.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:libdmmp-debuginfo-0:0.8.7-12.el9_1.1.s390x" }, "product_reference": "libdmmp-debuginfo-0:0.8.7-12.el9_1.1.s390x", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libdmmp-debuginfo-0:0.8.7-12.el9_1.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.1.0.Z.MAIN:libdmmp-debuginfo-0:0.8.7-12.el9_1.1.x86_64" }, "product_reference": "libdmmp-debuginfo-0:0.8.7-12.el9_1.1.x86_64", "relates_to_product_reference": "CRB-9.1.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3787", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2022-10-31T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.aarch64", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.i686", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.ppc64le", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.s390x", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.x86_64", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.aarch64", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.i686", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.ppc64le", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.s390x", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.x86_64", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.aarch64", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.i686", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.ppc64le", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.s390x", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.x86_64", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.aarch64", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.i686", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.ppc64le", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.s390x", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.x86_64", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.aarch64", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.i686", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.ppc64le", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.s390x", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpartx-0:0.8.7-12.el9_1.1.aarch64", "BaseOS-9.1.0.Z.MAIN:kpartx-0:0.8.7-12.el9_1.1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpartx-0:0.8.7-12.el9_1.1.s390x", "BaseOS-9.1.0.Z.MAIN:kpartx-0:0.8.7-12.el9_1.1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpartx-debuginfo-0:0.8.7-12.el9_1.1.aarch64", "BaseOS-9.1.0.Z.MAIN:kpartx-debuginfo-0:0.8.7-12.el9_1.1.i686", "BaseOS-9.1.0.Z.MAIN:kpartx-debuginfo-0:0.8.7-12.el9_1.1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpartx-debuginfo-0:0.8.7-12.el9_1.1.s390x", "BaseOS-9.1.0.Z.MAIN:kpartx-debuginfo-0:0.8.7-12.el9_1.1.x86_64", "BaseOS-9.1.0.Z.MAIN:libdmmp-debuginfo-0:0.8.7-12.el9_1.1.aarch64", "BaseOS-9.1.0.Z.MAIN:libdmmp-debuginfo-0:0.8.7-12.el9_1.1.i686", "BaseOS-9.1.0.Z.MAIN:libdmmp-debuginfo-0:0.8.7-12.el9_1.1.ppc64le", "BaseOS-9.1.0.Z.MAIN:libdmmp-debuginfo-0:0.8.7-12.el9_1.1.s390x", "BaseOS-9.1.0.Z.MAIN:libdmmp-debuginfo-0:0.8.7-12.el9_1.1.x86_64", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.aarch64", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.i686", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.ppc64le", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.s390x", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.x86_64", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.aarch64", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.i686", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.ppc64le", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.s390x", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.x86_64", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.aarch64", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.i686", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.ppc64le", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.s390x", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.x86_64", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.aarch64", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.i686", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.ppc64le", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.s390x", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.x86_64", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.aarch64", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.i686", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.ppc64le", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.s390x", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.x86_64", "CRB-9.1.0.Z.MAIN:kpartx-0:0.8.7-12.el9_1.1.aarch64", "CRB-9.1.0.Z.MAIN:kpartx-0:0.8.7-12.el9_1.1.ppc64le", "CRB-9.1.0.Z.MAIN:kpartx-0:0.8.7-12.el9_1.1.s390x", "CRB-9.1.0.Z.MAIN:kpartx-0:0.8.7-12.el9_1.1.x86_64", "CRB-9.1.0.Z.MAIN:kpartx-debuginfo-0:0.8.7-12.el9_1.1.aarch64", "CRB-9.1.0.Z.MAIN:kpartx-debuginfo-0:0.8.7-12.el9_1.1.i686", "CRB-9.1.0.Z.MAIN:kpartx-debuginfo-0:0.8.7-12.el9_1.1.ppc64le", "CRB-9.1.0.Z.MAIN:kpartx-debuginfo-0:0.8.7-12.el9_1.1.s390x", "CRB-9.1.0.Z.MAIN:kpartx-debuginfo-0:0.8.7-12.el9_1.1.x86_64", "CRB-9.1.0.Z.MAIN:libdmmp-debuginfo-0:0.8.7-12.el9_1.1.aarch64", "CRB-9.1.0.Z.MAIN:libdmmp-debuginfo-0:0.8.7-12.el9_1.1.i686", "CRB-9.1.0.Z.MAIN:libdmmp-debuginfo-0:0.8.7-12.el9_1.1.ppc64le", "CRB-9.1.0.Z.MAIN:libdmmp-debuginfo-0:0.8.7-12.el9_1.1.s390x", "CRB-9.1.0.Z.MAIN:libdmmp-debuginfo-0:0.8.7-12.el9_1.1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2138959" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the device-mapper-multipath. The device-mapper-multipath allows local users to obtain root access, exploited alone or in conjunction with CVE-2022-41973. Local users that are able to write to UNIX domain sockets can bypass access controls and manipulate the multipath setup. This issue occurs because an attacker can repeat a keyword, which is mishandled when arithmetic ADD is used instead of bitwise OR. This could lead to local privilege escalation to root.", "title": "Vulnerability description" }, { "category": "summary", "text": "device-mapper-multipath: Regression of CVE-2022-41974 fix in Red Hat Enterprise Linux", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue only affected Red Hat Enterprise Linux 8.7 and Red Hat Enterprise Linux 9.1, which introduced this regression via the following errata:\n\nhttps://access.redhat.com/errata/RHBA-2022:7714 (Red Hat Enterprise Linux 8.7)\nhttps://access.redhat.com/errata/RHBA-2022:8313 (Red Hat Enterprise Linux 9.1)\n\nThese errata provided updates for device-mapper-multipath packages, but did not include fixes for CVE-2022-41974. This issue did not affect Red Hat Enterprise Linux 8.6 or earlier, and Red Hat Enterprise Linux 9.0, as previously released fixes for CVE-2022-41974 were not regressed in those versions.\n\nFor more details about the original security issue CVE-2022-41974, refer to the CVE page: https://access.redhat.com/security/cve/CVE-2022-41974.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.aarch64", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.ppc64le", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.s390x", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.src", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.x86_64", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.aarch64", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.ppc64le", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.s390x", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.src", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.x86_64" ], "known_not_affected": [ "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.aarch64", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.i686", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.ppc64le", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.s390x", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.x86_64", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.aarch64", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.i686", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.ppc64le", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.s390x", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.x86_64", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.aarch64", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.i686", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.ppc64le", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.s390x", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.x86_64", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.aarch64", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.i686", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.ppc64le", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.s390x", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.x86_64", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.aarch64", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.i686", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.ppc64le", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.s390x", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpartx-0:0.8.7-12.el9_1.1.aarch64", "BaseOS-9.1.0.Z.MAIN:kpartx-0:0.8.7-12.el9_1.1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpartx-0:0.8.7-12.el9_1.1.s390x", "BaseOS-9.1.0.Z.MAIN:kpartx-0:0.8.7-12.el9_1.1.x86_64", "BaseOS-9.1.0.Z.MAIN:kpartx-debuginfo-0:0.8.7-12.el9_1.1.aarch64", "BaseOS-9.1.0.Z.MAIN:kpartx-debuginfo-0:0.8.7-12.el9_1.1.i686", "BaseOS-9.1.0.Z.MAIN:kpartx-debuginfo-0:0.8.7-12.el9_1.1.ppc64le", "BaseOS-9.1.0.Z.MAIN:kpartx-debuginfo-0:0.8.7-12.el9_1.1.s390x", "BaseOS-9.1.0.Z.MAIN:kpartx-debuginfo-0:0.8.7-12.el9_1.1.x86_64", "BaseOS-9.1.0.Z.MAIN:libdmmp-debuginfo-0:0.8.7-12.el9_1.1.aarch64", "BaseOS-9.1.0.Z.MAIN:libdmmp-debuginfo-0:0.8.7-12.el9_1.1.i686", "BaseOS-9.1.0.Z.MAIN:libdmmp-debuginfo-0:0.8.7-12.el9_1.1.ppc64le", "BaseOS-9.1.0.Z.MAIN:libdmmp-debuginfo-0:0.8.7-12.el9_1.1.s390x", "BaseOS-9.1.0.Z.MAIN:libdmmp-debuginfo-0:0.8.7-12.el9_1.1.x86_64", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.aarch64", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.i686", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.ppc64le", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.s390x", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.7-12.el9_1.1.x86_64", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.aarch64", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.i686", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.ppc64le", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.s390x", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.7-12.el9_1.1.x86_64", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.aarch64", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.i686", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.ppc64le", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.s390x", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.7-12.el9_1.1.x86_64", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.aarch64", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.i686", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.ppc64le", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.s390x", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.7-12.el9_1.1.x86_64", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.aarch64", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.i686", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.ppc64le", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.s390x", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.7-12.el9_1.1.x86_64", "CRB-9.1.0.Z.MAIN:kpartx-0:0.8.7-12.el9_1.1.aarch64", "CRB-9.1.0.Z.MAIN:kpartx-0:0.8.7-12.el9_1.1.ppc64le", "CRB-9.1.0.Z.MAIN:kpartx-0:0.8.7-12.el9_1.1.s390x", "CRB-9.1.0.Z.MAIN:kpartx-0:0.8.7-12.el9_1.1.x86_64", "CRB-9.1.0.Z.MAIN:kpartx-debuginfo-0:0.8.7-12.el9_1.1.aarch64", "CRB-9.1.0.Z.MAIN:kpartx-debuginfo-0:0.8.7-12.el9_1.1.i686", "CRB-9.1.0.Z.MAIN:kpartx-debuginfo-0:0.8.7-12.el9_1.1.ppc64le", "CRB-9.1.0.Z.MAIN:kpartx-debuginfo-0:0.8.7-12.el9_1.1.s390x", "CRB-9.1.0.Z.MAIN:kpartx-debuginfo-0:0.8.7-12.el9_1.1.x86_64", "CRB-9.1.0.Z.MAIN:libdmmp-debuginfo-0:0.8.7-12.el9_1.1.aarch64", "CRB-9.1.0.Z.MAIN:libdmmp-debuginfo-0:0.8.7-12.el9_1.1.i686", "CRB-9.1.0.Z.MAIN:libdmmp-debuginfo-0:0.8.7-12.el9_1.1.ppc64le", "CRB-9.1.0.Z.MAIN:libdmmp-debuginfo-0:0.8.7-12.el9_1.1.s390x", "CRB-9.1.0.Z.MAIN:libdmmp-debuginfo-0:0.8.7-12.el9_1.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3787" }, { "category": "external", "summary": "RHBZ#2138959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138959" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3787", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3787" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3787", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3787" } ], "release_date": "2022-11-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-15T16:07:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.aarch64", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.ppc64le", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.s390x", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.src", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.x86_64", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.aarch64", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.ppc64le", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.s390x", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.src", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8453" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.aarch64", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.ppc64le", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.s390x", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.src", "BaseOS-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.x86_64", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.aarch64", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.ppc64le", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.s390x", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.src", "CRB-9.1.0.Z.MAIN:device-mapper-multipath-0:0.8.7-12.el9_1.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "device-mapper-multipath: Regression of CVE-2022-41974 fix in Red Hat Enterprise Linux" } ] }
rhsa-2022_7928
Vulnerability from csaf_redhat
Published
2022-11-14 09:00
Modified
2024-11-22 20:44
Summary
Red Hat Security Advisory: device-mapper-multipath security update
Notes
Topic
An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices.
Security Fix(es):
* device-mapper-multipath: Regression of CVE-2022-41974 fix in Red Hat Enterprise Linux (CVE-2022-3787)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices.\n\nSecurity Fix(es):\n\n* device-mapper-multipath: Regression of CVE-2022-41974 fix in Red Hat Enterprise Linux (CVE-2022-3787)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:7928", "url": "https://access.redhat.com/errata/RHSA-2022:7928" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2138959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138959" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_7928.json" } ], "title": "Red Hat Security Advisory: device-mapper-multipath security update", "tracking": { "current_release_date": "2024-11-22T20:44:49+00:00", "generator": { "date": "2024-11-22T20:44:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:7928", "initial_release_date": "2022-11-14T09:00:07+00:00", "revision_history": [ { "date": "2022-11-14T09:00:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-11-14T09:00:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T20:44:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "device-mapper-multipath-0:0.8.4-28.el8_7.1.src", "product": { "name": "device-mapper-multipath-0:0.8.4-28.el8_7.1.src", "product_id": "device-mapper-multipath-0:0.8.4-28.el8_7.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath@0.8.4-28.el8_7.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "device-mapper-multipath-0:0.8.4-28.el8_7.1.aarch64", "product": { "name": "device-mapper-multipath-0:0.8.4-28.el8_7.1.aarch64", "product_id": "device-mapper-multipath-0:0.8.4-28.el8_7.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath@0.8.4-28.el8_7.1?arch=aarch64" } } }, { "category": "product_version", "name": "device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.aarch64", "product": { "name": "device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.aarch64", "product_id": "device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-libs@0.8.4-28.el8_7.1?arch=aarch64" } } }, { "category": "product_version", "name": "kpartx-0:0.8.4-28.el8_7.1.aarch64", "product": { "name": "kpartx-0:0.8.4-28.el8_7.1.aarch64", "product_id": "kpartx-0:0.8.4-28.el8_7.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpartx@0.8.4-28.el8_7.1?arch=aarch64" } } }, { "category": "product_version", "name": "libdmmp-0:0.8.4-28.el8_7.1.aarch64", "product": { "name": "libdmmp-0:0.8.4-28.el8_7.1.aarch64", "product_id": "libdmmp-0:0.8.4-28.el8_7.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libdmmp@0.8.4-28.el8_7.1?arch=aarch64" } } }, { "category": "product_version", "name": "device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.aarch64", "product": { "name": "device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.aarch64", "product_id": "device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-debugsource@0.8.4-28.el8_7.1?arch=aarch64" } } }, { "category": "product_version", "name": "device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.aarch64", "product": { "name": "device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.aarch64", "product_id": "device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-debuginfo@0.8.4-28.el8_7.1?arch=aarch64" } } }, { "category": "product_version", "name": "device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.aarch64", "product": { "name": "device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.aarch64", "product_id": "device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-libs-debuginfo@0.8.4-28.el8_7.1?arch=aarch64" } } }, { "category": "product_version", "name": "kpartx-debuginfo-0:0.8.4-28.el8_7.1.aarch64", "product": { "name": "kpartx-debuginfo-0:0.8.4-28.el8_7.1.aarch64", "product_id": "kpartx-debuginfo-0:0.8.4-28.el8_7.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpartx-debuginfo@0.8.4-28.el8_7.1?arch=aarch64" } } }, { "category": "product_version", "name": "libdmmp-debuginfo-0:0.8.4-28.el8_7.1.aarch64", "product": { "name": "libdmmp-debuginfo-0:0.8.4-28.el8_7.1.aarch64", "product_id": "libdmmp-debuginfo-0:0.8.4-28.el8_7.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libdmmp-debuginfo@0.8.4-28.el8_7.1?arch=aarch64" } } }, { "category": "product_version", "name": "device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.aarch64", "product": { "name": "device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.aarch64", "product_id": "device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-devel@0.8.4-28.el8_7.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "device-mapper-multipath-0:0.8.4-28.el8_7.1.ppc64le", "product": { "name": "device-mapper-multipath-0:0.8.4-28.el8_7.1.ppc64le", "product_id": "device-mapper-multipath-0:0.8.4-28.el8_7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath@0.8.4-28.el8_7.1?arch=ppc64le" } } }, { "category": "product_version", "name": "device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.ppc64le", "product": { "name": "device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.ppc64le", "product_id": "device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-libs@0.8.4-28.el8_7.1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpartx-0:0.8.4-28.el8_7.1.ppc64le", "product": { "name": "kpartx-0:0.8.4-28.el8_7.1.ppc64le", "product_id": "kpartx-0:0.8.4-28.el8_7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpartx@0.8.4-28.el8_7.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libdmmp-0:0.8.4-28.el8_7.1.ppc64le", "product": { "name": "libdmmp-0:0.8.4-28.el8_7.1.ppc64le", "product_id": "libdmmp-0:0.8.4-28.el8_7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libdmmp@0.8.4-28.el8_7.1?arch=ppc64le" } } }, { "category": "product_version", "name": "device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.ppc64le", "product": { "name": "device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.ppc64le", "product_id": "device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-debugsource@0.8.4-28.el8_7.1?arch=ppc64le" } } }, { "category": "product_version", "name": "device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.ppc64le", "product": { "name": "device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.ppc64le", "product_id": "device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-debuginfo@0.8.4-28.el8_7.1?arch=ppc64le" } } }, { "category": "product_version", "name": "device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.ppc64le", "product": { "name": "device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.ppc64le", "product_id": "device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-libs-debuginfo@0.8.4-28.el8_7.1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpartx-debuginfo-0:0.8.4-28.el8_7.1.ppc64le", "product": { "name": "kpartx-debuginfo-0:0.8.4-28.el8_7.1.ppc64le", "product_id": "kpartx-debuginfo-0:0.8.4-28.el8_7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpartx-debuginfo@0.8.4-28.el8_7.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libdmmp-debuginfo-0:0.8.4-28.el8_7.1.ppc64le", "product": { "name": "libdmmp-debuginfo-0:0.8.4-28.el8_7.1.ppc64le", "product_id": "libdmmp-debuginfo-0:0.8.4-28.el8_7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libdmmp-debuginfo@0.8.4-28.el8_7.1?arch=ppc64le" } } }, { "category": "product_version", "name": "device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.ppc64le", "product": { "name": "device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.ppc64le", "product_id": "device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-devel@0.8.4-28.el8_7.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "device-mapper-multipath-0:0.8.4-28.el8_7.1.x86_64", "product": { "name": "device-mapper-multipath-0:0.8.4-28.el8_7.1.x86_64", "product_id": "device-mapper-multipath-0:0.8.4-28.el8_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath@0.8.4-28.el8_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.x86_64", "product": { "name": "device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.x86_64", "product_id": "device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-libs@0.8.4-28.el8_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "kpartx-0:0.8.4-28.el8_7.1.x86_64", "product": { "name": "kpartx-0:0.8.4-28.el8_7.1.x86_64", "product_id": "kpartx-0:0.8.4-28.el8_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpartx@0.8.4-28.el8_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "libdmmp-0:0.8.4-28.el8_7.1.x86_64", "product": { "name": "libdmmp-0:0.8.4-28.el8_7.1.x86_64", "product_id": "libdmmp-0:0.8.4-28.el8_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libdmmp@0.8.4-28.el8_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.x86_64", "product": { "name": "device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.x86_64", "product_id": "device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-debugsource@0.8.4-28.el8_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.x86_64", "product": { "name": "device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.x86_64", "product_id": "device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-debuginfo@0.8.4-28.el8_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.x86_64", "product": { "name": "device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.x86_64", "product_id": "device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-libs-debuginfo@0.8.4-28.el8_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "kpartx-debuginfo-0:0.8.4-28.el8_7.1.x86_64", "product": { "name": "kpartx-debuginfo-0:0.8.4-28.el8_7.1.x86_64", "product_id": "kpartx-debuginfo-0:0.8.4-28.el8_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpartx-debuginfo@0.8.4-28.el8_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "libdmmp-debuginfo-0:0.8.4-28.el8_7.1.x86_64", "product": { "name": "libdmmp-debuginfo-0:0.8.4-28.el8_7.1.x86_64", "product_id": "libdmmp-debuginfo-0:0.8.4-28.el8_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libdmmp-debuginfo@0.8.4-28.el8_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.x86_64", "product": { "name": "device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.x86_64", "product_id": "device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-devel@0.8.4-28.el8_7.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.i686", "product": { "name": "device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.i686", "product_id": "device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-libs@0.8.4-28.el8_7.1?arch=i686" } } }, { "category": "product_version", "name": "libdmmp-0:0.8.4-28.el8_7.1.i686", "product": { "name": "libdmmp-0:0.8.4-28.el8_7.1.i686", "product_id": "libdmmp-0:0.8.4-28.el8_7.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libdmmp@0.8.4-28.el8_7.1?arch=i686" } } }, { "category": "product_version", "name": "device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.i686", "product": { "name": "device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.i686", "product_id": "device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-debugsource@0.8.4-28.el8_7.1?arch=i686" } } }, { "category": "product_version", "name": "device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.i686", "product": { "name": "device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.i686", "product_id": "device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-debuginfo@0.8.4-28.el8_7.1?arch=i686" } } }, { "category": "product_version", "name": "device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.i686", "product": { "name": "device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.i686", "product_id": "device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-libs-debuginfo@0.8.4-28.el8_7.1?arch=i686" } } }, { "category": "product_version", "name": "kpartx-debuginfo-0:0.8.4-28.el8_7.1.i686", "product": { "name": "kpartx-debuginfo-0:0.8.4-28.el8_7.1.i686", "product_id": "kpartx-debuginfo-0:0.8.4-28.el8_7.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpartx-debuginfo@0.8.4-28.el8_7.1?arch=i686" } } }, { "category": "product_version", "name": "libdmmp-debuginfo-0:0.8.4-28.el8_7.1.i686", "product": { "name": "libdmmp-debuginfo-0:0.8.4-28.el8_7.1.i686", "product_id": "libdmmp-debuginfo-0:0.8.4-28.el8_7.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libdmmp-debuginfo@0.8.4-28.el8_7.1?arch=i686" } } }, { "category": "product_version", "name": "device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.i686", "product": { "name": "device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.i686", "product_id": "device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-devel@0.8.4-28.el8_7.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "device-mapper-multipath-0:0.8.4-28.el8_7.1.s390x", "product": { "name": "device-mapper-multipath-0:0.8.4-28.el8_7.1.s390x", "product_id": "device-mapper-multipath-0:0.8.4-28.el8_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath@0.8.4-28.el8_7.1?arch=s390x" } } }, { "category": "product_version", "name": "device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.s390x", "product": { "name": "device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.s390x", "product_id": "device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-libs@0.8.4-28.el8_7.1?arch=s390x" } } }, { "category": "product_version", "name": "kpartx-0:0.8.4-28.el8_7.1.s390x", "product": { "name": "kpartx-0:0.8.4-28.el8_7.1.s390x", "product_id": "kpartx-0:0.8.4-28.el8_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpartx@0.8.4-28.el8_7.1?arch=s390x" } } }, { "category": "product_version", "name": "libdmmp-0:0.8.4-28.el8_7.1.s390x", "product": { "name": "libdmmp-0:0.8.4-28.el8_7.1.s390x", "product_id": "libdmmp-0:0.8.4-28.el8_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libdmmp@0.8.4-28.el8_7.1?arch=s390x" } } }, { "category": "product_version", "name": "device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.s390x", "product": { "name": "device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.s390x", "product_id": "device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-debugsource@0.8.4-28.el8_7.1?arch=s390x" } } }, { "category": "product_version", "name": "device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.s390x", "product": { "name": "device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.s390x", "product_id": "device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-debuginfo@0.8.4-28.el8_7.1?arch=s390x" } } }, { "category": "product_version", "name": "device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.s390x", "product": { "name": "device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.s390x", "product_id": "device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-libs-debuginfo@0.8.4-28.el8_7.1?arch=s390x" } } }, { "category": "product_version", "name": "kpartx-debuginfo-0:0.8.4-28.el8_7.1.s390x", "product": { "name": "kpartx-debuginfo-0:0.8.4-28.el8_7.1.s390x", "product_id": "kpartx-debuginfo-0:0.8.4-28.el8_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpartx-debuginfo@0.8.4-28.el8_7.1?arch=s390x" } } }, { "category": "product_version", "name": "libdmmp-debuginfo-0:0.8.4-28.el8_7.1.s390x", "product": { "name": "libdmmp-debuginfo-0:0.8.4-28.el8_7.1.s390x", "product_id": "libdmmp-debuginfo-0:0.8.4-28.el8_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libdmmp-debuginfo@0.8.4-28.el8_7.1?arch=s390x" } } }, { "category": "product_version", "name": "device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.s390x", "product": { "name": "device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.s390x", "product_id": "device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/device-mapper-multipath-devel@0.8.4-28.el8_7.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-0:0.8.4-28.el8_7.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.aarch64" }, "product_reference": "device-mapper-multipath-0:0.8.4-28.el8_7.1.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-0:0.8.4-28.el8_7.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.ppc64le" }, "product_reference": "device-mapper-multipath-0:0.8.4-28.el8_7.1.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-0:0.8.4-28.el8_7.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.s390x" }, "product_reference": "device-mapper-multipath-0:0.8.4-28.el8_7.1.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-0:0.8.4-28.el8_7.1.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.src" }, "product_reference": "device-mapper-multipath-0:0.8.4-28.el8_7.1.src", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-0:0.8.4-28.el8_7.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.x86_64" }, "product_reference": "device-mapper-multipath-0:0.8.4-28.el8_7.1.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.aarch64" }, "product_reference": "device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.i686" }, "product_reference": "device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.i686", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.ppc64le" }, "product_reference": "device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.s390x" }, "product_reference": "device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.x86_64" }, "product_reference": "device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.aarch64" }, "product_reference": "device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.i686" }, "product_reference": "device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.i686", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.ppc64le" }, "product_reference": "device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.s390x" }, "product_reference": "device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.x86_64" }, "product_reference": "device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.aarch64" }, "product_reference": "device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.i686" }, "product_reference": "device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.i686", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.ppc64le" }, "product_reference": "device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.s390x" }, "product_reference": "device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.x86_64" }, "product_reference": "device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.aarch64" }, "product_reference": "device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.i686" }, "product_reference": "device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.i686", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.ppc64le" }, "product_reference": "device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.s390x" }, "product_reference": "device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.x86_64" }, "product_reference": "device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.aarch64" }, "product_reference": "device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.i686" }, "product_reference": "device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.i686", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.ppc64le" }, "product_reference": "device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.s390x" }, "product_reference": "device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.x86_64" }, "product_reference": "device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpartx-0:0.8.4-28.el8_7.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpartx-0:0.8.4-28.el8_7.1.aarch64" }, "product_reference": "kpartx-0:0.8.4-28.el8_7.1.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpartx-0:0.8.4-28.el8_7.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpartx-0:0.8.4-28.el8_7.1.ppc64le" }, "product_reference": "kpartx-0:0.8.4-28.el8_7.1.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpartx-0:0.8.4-28.el8_7.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpartx-0:0.8.4-28.el8_7.1.s390x" }, "product_reference": "kpartx-0:0.8.4-28.el8_7.1.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpartx-0:0.8.4-28.el8_7.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpartx-0:0.8.4-28.el8_7.1.x86_64" }, "product_reference": "kpartx-0:0.8.4-28.el8_7.1.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpartx-debuginfo-0:0.8.4-28.el8_7.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpartx-debuginfo-0:0.8.4-28.el8_7.1.aarch64" }, "product_reference": "kpartx-debuginfo-0:0.8.4-28.el8_7.1.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpartx-debuginfo-0:0.8.4-28.el8_7.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpartx-debuginfo-0:0.8.4-28.el8_7.1.i686" }, "product_reference": "kpartx-debuginfo-0:0.8.4-28.el8_7.1.i686", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpartx-debuginfo-0:0.8.4-28.el8_7.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpartx-debuginfo-0:0.8.4-28.el8_7.1.ppc64le" }, "product_reference": "kpartx-debuginfo-0:0.8.4-28.el8_7.1.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpartx-debuginfo-0:0.8.4-28.el8_7.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpartx-debuginfo-0:0.8.4-28.el8_7.1.s390x" }, "product_reference": "kpartx-debuginfo-0:0.8.4-28.el8_7.1.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpartx-debuginfo-0:0.8.4-28.el8_7.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:kpartx-debuginfo-0:0.8.4-28.el8_7.1.x86_64" }, "product_reference": "kpartx-debuginfo-0:0.8.4-28.el8_7.1.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libdmmp-0:0.8.4-28.el8_7.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:libdmmp-0:0.8.4-28.el8_7.1.aarch64" }, "product_reference": "libdmmp-0:0.8.4-28.el8_7.1.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libdmmp-0:0.8.4-28.el8_7.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:libdmmp-0:0.8.4-28.el8_7.1.i686" }, "product_reference": "libdmmp-0:0.8.4-28.el8_7.1.i686", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libdmmp-0:0.8.4-28.el8_7.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:libdmmp-0:0.8.4-28.el8_7.1.ppc64le" }, "product_reference": "libdmmp-0:0.8.4-28.el8_7.1.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libdmmp-0:0.8.4-28.el8_7.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:libdmmp-0:0.8.4-28.el8_7.1.s390x" }, "product_reference": "libdmmp-0:0.8.4-28.el8_7.1.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libdmmp-0:0.8.4-28.el8_7.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:libdmmp-0:0.8.4-28.el8_7.1.x86_64" }, "product_reference": "libdmmp-0:0.8.4-28.el8_7.1.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libdmmp-debuginfo-0:0.8.4-28.el8_7.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:libdmmp-debuginfo-0:0.8.4-28.el8_7.1.aarch64" }, "product_reference": "libdmmp-debuginfo-0:0.8.4-28.el8_7.1.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libdmmp-debuginfo-0:0.8.4-28.el8_7.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:libdmmp-debuginfo-0:0.8.4-28.el8_7.1.i686" }, "product_reference": "libdmmp-debuginfo-0:0.8.4-28.el8_7.1.i686", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libdmmp-debuginfo-0:0.8.4-28.el8_7.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:libdmmp-debuginfo-0:0.8.4-28.el8_7.1.ppc64le" }, "product_reference": "libdmmp-debuginfo-0:0.8.4-28.el8_7.1.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libdmmp-debuginfo-0:0.8.4-28.el8_7.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:libdmmp-debuginfo-0:0.8.4-28.el8_7.1.s390x" }, "product_reference": "libdmmp-debuginfo-0:0.8.4-28.el8_7.1.s390x", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libdmmp-debuginfo-0:0.8.4-28.el8_7.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.Z.MAIN:libdmmp-debuginfo-0:0.8.4-28.el8_7.1.x86_64" }, "product_reference": "libdmmp-debuginfo-0:0.8.4-28.el8_7.1.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-0:0.8.4-28.el8_7.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.aarch64" }, "product_reference": "device-mapper-multipath-0:0.8.4-28.el8_7.1.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-0:0.8.4-28.el8_7.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.ppc64le" }, "product_reference": "device-mapper-multipath-0:0.8.4-28.el8_7.1.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-0:0.8.4-28.el8_7.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.s390x" }, "product_reference": "device-mapper-multipath-0:0.8.4-28.el8_7.1.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-0:0.8.4-28.el8_7.1.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.src" }, "product_reference": "device-mapper-multipath-0:0.8.4-28.el8_7.1.src", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-0:0.8.4-28.el8_7.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.x86_64" }, "product_reference": "device-mapper-multipath-0:0.8.4-28.el8_7.1.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.aarch64" }, "product_reference": "device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.i686" }, "product_reference": "device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.i686", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.ppc64le" }, "product_reference": "device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.s390x" }, "product_reference": "device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.x86_64" }, "product_reference": "device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.aarch64" }, "product_reference": "device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.i686" }, "product_reference": "device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.i686", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.ppc64le" }, "product_reference": "device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.s390x" }, "product_reference": "device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.x86_64" }, "product_reference": "device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.aarch64" }, "product_reference": "device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.i686" }, "product_reference": "device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.i686", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.ppc64le" }, "product_reference": "device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.s390x" }, "product_reference": "device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.x86_64" }, "product_reference": "device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.aarch64" }, "product_reference": "device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.i686" }, "product_reference": "device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.i686", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.ppc64le" }, "product_reference": "device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.s390x" }, "product_reference": "device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.x86_64" }, "product_reference": "device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.aarch64" }, "product_reference": "device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.i686" }, "product_reference": "device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.i686", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.ppc64le" }, "product_reference": "device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.s390x" }, "product_reference": "device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.x86_64" }, "product_reference": "device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpartx-0:0.8.4-28.el8_7.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kpartx-0:0.8.4-28.el8_7.1.aarch64" }, "product_reference": "kpartx-0:0.8.4-28.el8_7.1.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpartx-0:0.8.4-28.el8_7.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kpartx-0:0.8.4-28.el8_7.1.ppc64le" }, "product_reference": "kpartx-0:0.8.4-28.el8_7.1.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpartx-0:0.8.4-28.el8_7.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kpartx-0:0.8.4-28.el8_7.1.s390x" }, "product_reference": "kpartx-0:0.8.4-28.el8_7.1.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpartx-0:0.8.4-28.el8_7.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kpartx-0:0.8.4-28.el8_7.1.x86_64" }, "product_reference": "kpartx-0:0.8.4-28.el8_7.1.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpartx-debuginfo-0:0.8.4-28.el8_7.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kpartx-debuginfo-0:0.8.4-28.el8_7.1.aarch64" }, "product_reference": "kpartx-debuginfo-0:0.8.4-28.el8_7.1.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpartx-debuginfo-0:0.8.4-28.el8_7.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kpartx-debuginfo-0:0.8.4-28.el8_7.1.i686" }, "product_reference": "kpartx-debuginfo-0:0.8.4-28.el8_7.1.i686", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpartx-debuginfo-0:0.8.4-28.el8_7.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kpartx-debuginfo-0:0.8.4-28.el8_7.1.ppc64le" }, "product_reference": "kpartx-debuginfo-0:0.8.4-28.el8_7.1.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpartx-debuginfo-0:0.8.4-28.el8_7.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kpartx-debuginfo-0:0.8.4-28.el8_7.1.s390x" }, "product_reference": "kpartx-debuginfo-0:0.8.4-28.el8_7.1.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kpartx-debuginfo-0:0.8.4-28.el8_7.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:kpartx-debuginfo-0:0.8.4-28.el8_7.1.x86_64" }, "product_reference": "kpartx-debuginfo-0:0.8.4-28.el8_7.1.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libdmmp-0:0.8.4-28.el8_7.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:libdmmp-0:0.8.4-28.el8_7.1.aarch64" }, "product_reference": "libdmmp-0:0.8.4-28.el8_7.1.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libdmmp-0:0.8.4-28.el8_7.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:libdmmp-0:0.8.4-28.el8_7.1.i686" }, "product_reference": "libdmmp-0:0.8.4-28.el8_7.1.i686", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libdmmp-0:0.8.4-28.el8_7.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:libdmmp-0:0.8.4-28.el8_7.1.ppc64le" }, "product_reference": "libdmmp-0:0.8.4-28.el8_7.1.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libdmmp-0:0.8.4-28.el8_7.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:libdmmp-0:0.8.4-28.el8_7.1.s390x" }, "product_reference": "libdmmp-0:0.8.4-28.el8_7.1.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libdmmp-0:0.8.4-28.el8_7.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:libdmmp-0:0.8.4-28.el8_7.1.x86_64" }, "product_reference": "libdmmp-0:0.8.4-28.el8_7.1.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libdmmp-debuginfo-0:0.8.4-28.el8_7.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:libdmmp-debuginfo-0:0.8.4-28.el8_7.1.aarch64" }, "product_reference": "libdmmp-debuginfo-0:0.8.4-28.el8_7.1.aarch64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libdmmp-debuginfo-0:0.8.4-28.el8_7.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:libdmmp-debuginfo-0:0.8.4-28.el8_7.1.i686" }, "product_reference": "libdmmp-debuginfo-0:0.8.4-28.el8_7.1.i686", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libdmmp-debuginfo-0:0.8.4-28.el8_7.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:libdmmp-debuginfo-0:0.8.4-28.el8_7.1.ppc64le" }, "product_reference": "libdmmp-debuginfo-0:0.8.4-28.el8_7.1.ppc64le", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libdmmp-debuginfo-0:0.8.4-28.el8_7.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:libdmmp-debuginfo-0:0.8.4-28.el8_7.1.s390x" }, "product_reference": "libdmmp-debuginfo-0:0.8.4-28.el8_7.1.s390x", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "libdmmp-debuginfo-0:0.8.4-28.el8_7.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.Z.MAIN:libdmmp-debuginfo-0:0.8.4-28.el8_7.1.x86_64" }, "product_reference": "libdmmp-debuginfo-0:0.8.4-28.el8_7.1.x86_64", "relates_to_product_reference": "CRB-8.7.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3787", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2022-10-31T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.i686", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.s390x", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.i686", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.s390x", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.i686", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.s390x", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.i686", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.s390x", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.i686", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.s390x", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:kpartx-0:0.8.4-28.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:kpartx-0:0.8.4-28.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpartx-0:0.8.4-28.el8_7.1.s390x", "BaseOS-8.7.0.Z.MAIN:kpartx-0:0.8.4-28.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:kpartx-debuginfo-0:0.8.4-28.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:kpartx-debuginfo-0:0.8.4-28.el8_7.1.i686", "BaseOS-8.7.0.Z.MAIN:kpartx-debuginfo-0:0.8.4-28.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpartx-debuginfo-0:0.8.4-28.el8_7.1.s390x", "BaseOS-8.7.0.Z.MAIN:kpartx-debuginfo-0:0.8.4-28.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:libdmmp-0:0.8.4-28.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:libdmmp-0:0.8.4-28.el8_7.1.i686", "BaseOS-8.7.0.Z.MAIN:libdmmp-0:0.8.4-28.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:libdmmp-0:0.8.4-28.el8_7.1.s390x", "BaseOS-8.7.0.Z.MAIN:libdmmp-0:0.8.4-28.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:libdmmp-debuginfo-0:0.8.4-28.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:libdmmp-debuginfo-0:0.8.4-28.el8_7.1.i686", "BaseOS-8.7.0.Z.MAIN:libdmmp-debuginfo-0:0.8.4-28.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:libdmmp-debuginfo-0:0.8.4-28.el8_7.1.s390x", "BaseOS-8.7.0.Z.MAIN:libdmmp-debuginfo-0:0.8.4-28.el8_7.1.x86_64", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.aarch64", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.i686", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.ppc64le", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.s390x", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.x86_64", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.aarch64", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.i686", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.ppc64le", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.s390x", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.x86_64", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.aarch64", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.i686", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.ppc64le", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.s390x", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.x86_64", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.aarch64", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.i686", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.ppc64le", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.s390x", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.x86_64", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.aarch64", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.i686", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.ppc64le", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.s390x", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.x86_64", "CRB-8.7.0.Z.MAIN:kpartx-0:0.8.4-28.el8_7.1.aarch64", "CRB-8.7.0.Z.MAIN:kpartx-0:0.8.4-28.el8_7.1.ppc64le", "CRB-8.7.0.Z.MAIN:kpartx-0:0.8.4-28.el8_7.1.s390x", "CRB-8.7.0.Z.MAIN:kpartx-0:0.8.4-28.el8_7.1.x86_64", "CRB-8.7.0.Z.MAIN:kpartx-debuginfo-0:0.8.4-28.el8_7.1.aarch64", "CRB-8.7.0.Z.MAIN:kpartx-debuginfo-0:0.8.4-28.el8_7.1.i686", "CRB-8.7.0.Z.MAIN:kpartx-debuginfo-0:0.8.4-28.el8_7.1.ppc64le", "CRB-8.7.0.Z.MAIN:kpartx-debuginfo-0:0.8.4-28.el8_7.1.s390x", "CRB-8.7.0.Z.MAIN:kpartx-debuginfo-0:0.8.4-28.el8_7.1.x86_64", "CRB-8.7.0.Z.MAIN:libdmmp-0:0.8.4-28.el8_7.1.aarch64", "CRB-8.7.0.Z.MAIN:libdmmp-0:0.8.4-28.el8_7.1.i686", "CRB-8.7.0.Z.MAIN:libdmmp-0:0.8.4-28.el8_7.1.ppc64le", "CRB-8.7.0.Z.MAIN:libdmmp-0:0.8.4-28.el8_7.1.s390x", "CRB-8.7.0.Z.MAIN:libdmmp-0:0.8.4-28.el8_7.1.x86_64", "CRB-8.7.0.Z.MAIN:libdmmp-debuginfo-0:0.8.4-28.el8_7.1.aarch64", "CRB-8.7.0.Z.MAIN:libdmmp-debuginfo-0:0.8.4-28.el8_7.1.i686", "CRB-8.7.0.Z.MAIN:libdmmp-debuginfo-0:0.8.4-28.el8_7.1.ppc64le", "CRB-8.7.0.Z.MAIN:libdmmp-debuginfo-0:0.8.4-28.el8_7.1.s390x", "CRB-8.7.0.Z.MAIN:libdmmp-debuginfo-0:0.8.4-28.el8_7.1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2138959" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the device-mapper-multipath. The device-mapper-multipath allows local users to obtain root access, exploited alone or in conjunction with CVE-2022-41973. Local users that are able to write to UNIX domain sockets can bypass access controls and manipulate the multipath setup. This issue occurs because an attacker can repeat a keyword, which is mishandled when arithmetic ADD is used instead of bitwise OR. This could lead to local privilege escalation to root.", "title": "Vulnerability description" }, { "category": "summary", "text": "device-mapper-multipath: Regression of CVE-2022-41974 fix in Red Hat Enterprise Linux", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue only affected Red Hat Enterprise Linux 8.7 and Red Hat Enterprise Linux 9.1, which introduced this regression via the following errata:\n\nhttps://access.redhat.com/errata/RHBA-2022:7714 (Red Hat Enterprise Linux 8.7)\nhttps://access.redhat.com/errata/RHBA-2022:8313 (Red Hat Enterprise Linux 9.1)\n\nThese errata provided updates for device-mapper-multipath packages, but did not include fixes for CVE-2022-41974. This issue did not affect Red Hat Enterprise Linux 8.6 or earlier, and Red Hat Enterprise Linux 9.0, as previously released fixes for CVE-2022-41974 were not regressed in those versions.\n\nFor more details about the original security issue CVE-2022-41974, refer to the CVE page: https://access.redhat.com/security/cve/CVE-2022-41974.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.s390x", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.src", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.x86_64", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.aarch64", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.ppc64le", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.s390x", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.src", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.x86_64" ], "known_not_affected": [ "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.i686", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.s390x", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.i686", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.s390x", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.i686", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.s390x", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.i686", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.s390x", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.i686", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.s390x", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:kpartx-0:0.8.4-28.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:kpartx-0:0.8.4-28.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpartx-0:0.8.4-28.el8_7.1.s390x", "BaseOS-8.7.0.Z.MAIN:kpartx-0:0.8.4-28.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:kpartx-debuginfo-0:0.8.4-28.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:kpartx-debuginfo-0:0.8.4-28.el8_7.1.i686", "BaseOS-8.7.0.Z.MAIN:kpartx-debuginfo-0:0.8.4-28.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:kpartx-debuginfo-0:0.8.4-28.el8_7.1.s390x", "BaseOS-8.7.0.Z.MAIN:kpartx-debuginfo-0:0.8.4-28.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:libdmmp-0:0.8.4-28.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:libdmmp-0:0.8.4-28.el8_7.1.i686", "BaseOS-8.7.0.Z.MAIN:libdmmp-0:0.8.4-28.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:libdmmp-0:0.8.4-28.el8_7.1.s390x", "BaseOS-8.7.0.Z.MAIN:libdmmp-0:0.8.4-28.el8_7.1.x86_64", "BaseOS-8.7.0.Z.MAIN:libdmmp-debuginfo-0:0.8.4-28.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:libdmmp-debuginfo-0:0.8.4-28.el8_7.1.i686", "BaseOS-8.7.0.Z.MAIN:libdmmp-debuginfo-0:0.8.4-28.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:libdmmp-debuginfo-0:0.8.4-28.el8_7.1.s390x", "BaseOS-8.7.0.Z.MAIN:libdmmp-debuginfo-0:0.8.4-28.el8_7.1.x86_64", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.aarch64", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.i686", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.ppc64le", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.s390x", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-debuginfo-0:0.8.4-28.el8_7.1.x86_64", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.aarch64", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.i686", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.ppc64le", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.s390x", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-debugsource-0:0.8.4-28.el8_7.1.x86_64", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.aarch64", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.i686", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.ppc64le", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.s390x", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-devel-0:0.8.4-28.el8_7.1.x86_64", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.aarch64", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.i686", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.ppc64le", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.s390x", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-libs-0:0.8.4-28.el8_7.1.x86_64", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.aarch64", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.i686", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.ppc64le", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.s390x", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-libs-debuginfo-0:0.8.4-28.el8_7.1.x86_64", "CRB-8.7.0.Z.MAIN:kpartx-0:0.8.4-28.el8_7.1.aarch64", "CRB-8.7.0.Z.MAIN:kpartx-0:0.8.4-28.el8_7.1.ppc64le", "CRB-8.7.0.Z.MAIN:kpartx-0:0.8.4-28.el8_7.1.s390x", "CRB-8.7.0.Z.MAIN:kpartx-0:0.8.4-28.el8_7.1.x86_64", "CRB-8.7.0.Z.MAIN:kpartx-debuginfo-0:0.8.4-28.el8_7.1.aarch64", "CRB-8.7.0.Z.MAIN:kpartx-debuginfo-0:0.8.4-28.el8_7.1.i686", "CRB-8.7.0.Z.MAIN:kpartx-debuginfo-0:0.8.4-28.el8_7.1.ppc64le", "CRB-8.7.0.Z.MAIN:kpartx-debuginfo-0:0.8.4-28.el8_7.1.s390x", "CRB-8.7.0.Z.MAIN:kpartx-debuginfo-0:0.8.4-28.el8_7.1.x86_64", "CRB-8.7.0.Z.MAIN:libdmmp-0:0.8.4-28.el8_7.1.aarch64", "CRB-8.7.0.Z.MAIN:libdmmp-0:0.8.4-28.el8_7.1.i686", "CRB-8.7.0.Z.MAIN:libdmmp-0:0.8.4-28.el8_7.1.ppc64le", "CRB-8.7.0.Z.MAIN:libdmmp-0:0.8.4-28.el8_7.1.s390x", "CRB-8.7.0.Z.MAIN:libdmmp-0:0.8.4-28.el8_7.1.x86_64", "CRB-8.7.0.Z.MAIN:libdmmp-debuginfo-0:0.8.4-28.el8_7.1.aarch64", "CRB-8.7.0.Z.MAIN:libdmmp-debuginfo-0:0.8.4-28.el8_7.1.i686", "CRB-8.7.0.Z.MAIN:libdmmp-debuginfo-0:0.8.4-28.el8_7.1.ppc64le", "CRB-8.7.0.Z.MAIN:libdmmp-debuginfo-0:0.8.4-28.el8_7.1.s390x", "CRB-8.7.0.Z.MAIN:libdmmp-debuginfo-0:0.8.4-28.el8_7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3787" }, { "category": "external", "summary": "RHBZ#2138959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138959" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3787", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3787" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3787", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3787" } ], "release_date": "2022-11-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-14T09:00:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.s390x", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.src", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.x86_64", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.aarch64", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.ppc64le", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.s390x", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.src", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7928" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.aarch64", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.ppc64le", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.s390x", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.src", "BaseOS-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.x86_64", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.aarch64", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.ppc64le", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.s390x", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.src", "CRB-8.7.0.Z.MAIN:device-mapper-multipath-0:0.8.4-28.el8_7.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "device-mapper-multipath: Regression of CVE-2022-41974 fix in Red Hat Enterprise Linux" } ] }
ghsa-m46g-8pc6-m8q7
Vulnerability from github
Published
2023-03-29 21:30
Modified
2023-04-06 21:30
Severity ?
Details
A vulnerability was found in the device-mapper-multipath. The device-mapper-multipath allows local users to obtain root access, exploited alone or in conjunction with CVE-2022-41973. Local users that are able to write to UNIX domain sockets can bypass access controls and manipulate the multipath setup. This issue occurs because an attacker can repeat a keyword, which is mishandled when arithmetic ADD is used instead of bitwise OR. This could lead to local privilege escalation to root.
{ "affected": [], "aliases": [ "CVE-2022-3787" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-03-29T21:15:00Z", "severity": "HIGH" }, "details": "A vulnerability was found in the device-mapper-multipath. The device-mapper-multipath allows local users to obtain root access, exploited alone or in conjunction with CVE-2022-41973. Local users that are able to write to UNIX domain sockets can bypass access controls and manipulate the multipath setup. This issue occurs because an attacker can repeat a keyword, which is mishandled when arithmetic ADD is used instead of bitwise OR. This could lead to local privilege escalation to root.", "id": "GHSA-m46g-8pc6-m8q7", "modified": "2023-04-06T21:30:20Z", "published": "2023-03-29T21:30:16Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3787" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138959" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
wid-sec-w-2022-2052
Vulnerability from csaf_certbund
Published
2022-11-15 23:00
Modified
2022-12-11 23:00
Summary
Mehrere Red Hat Enterprise Linux Pakete: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat Enterprise Linux (RHEL) ist eine populäre Linux-Distribution.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um einen Denial of Service Angriff durchzuführen, Sicherheitsvorkehrungen zu umgehen oder sonstige Auswirkungen zu verursachen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat Enterprise Linux (RHEL) ist eine popul\u00e4re Linux-Distribution.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder sonstige Auswirkungen zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-2052 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-2052.json" }, { "category": "self", "summary": "WID-SEC-2022-2052 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-2052" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-8444 vom 2022-11-24", "url": "http://linux.oracle.com/errata/ELSA-2022-8444.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-8453 vom 2022-11-24", "url": "http://linux.oracle.com/errata/ELSA-2022-8453.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-8112 vom 2022-11-22", "url": "https://linux.oracle.com/errata/ELSA-2022-8112.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-7928 vom 2022-11-17", "url": "https://linux.oracle.com/errata/ELSA-2022-7928.html" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2022-11-15", "url": "https://access.redhat.com/errata/RHSA-2022:8453" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2022-11-15", "url": "https://access.redhat.com/errata/RHSA-2022:8444" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2022-11-15", "url": "https://access.redhat.com/errata/RHSA-2022:8400" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2022-11-15", "url": "https://access.redhat.com/errata/RHSA-2022:8384" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2022-11-15", "url": "https://access.redhat.com/errata/RHSA-2022:8126" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2022-11-15", "url": "https://access.redhat.com/errata/RHSA-2022:8112" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2022-11-15", "url": "https://access.redhat.com/errata/RHSA-2022:8100" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2022-11-15", "url": "https://access.redhat.com/errata/RHSA-2022:8090" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2022-11-15", "url": "https://access.redhat.com/errata/RHSA-2022:7979" } ], "source_lang": "en-US", "title": "Mehrere Red Hat Enterprise Linux Pakete: Mehrere Schwachstellen", "tracking": { "current_release_date": "2022-12-11T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:03:21.990+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-2052", "initial_release_date": "2022-11-15T23:00:00.000+00:00", "revision_history": [ { "date": "2022-11-15T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-11-16T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-11-22T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-11-23T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-12-11T23:00:00.000+00:00", "number": "5", "summary": "Referenz(en) aufgenommen: FEDORA-2022-7A312CDE45, FEDORA-2022-8AD3246CC0" } ], "status": "final", "version": "5" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux 9", "product": { "name": "Red Hat Enterprise Linux 9", "product_id": "T023632", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9" } } } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-23903", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"speex\", \"flac\", \"runc\", \"swtpm\",\"frr\", \"ignition\", \"harfbuzz\", \"libtirpc\",\"keytime\" sowie \"device-mapper-multipath\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder sonstige Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T023632", "T004914" ] }, "release_date": "2022-11-15T23:00:00Z", "title": "CVE-2020-23903" }, { "cve": "CVE-2021-46828", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"speex\", \"flac\", \"runc\", \"swtpm\",\"frr\", \"ignition\", \"harfbuzz\", \"libtirpc\",\"keytime\" sowie \"device-mapper-multipath\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder sonstige Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T023632", "T004914" ] }, "release_date": "2022-11-15T23:00:00Z", "title": "CVE-2021-46828" }, { "cve": "CVE-2022-1706", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"speex\", \"flac\", \"runc\", \"swtpm\",\"frr\", \"ignition\", \"harfbuzz\", \"libtirpc\",\"keytime\" sowie \"device-mapper-multipath\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder sonstige Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T023632", "T004914" ] }, "release_date": "2022-11-15T23:00:00Z", "title": "CVE-2022-1706" }, { "cve": "CVE-2022-23645", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"speex\", \"flac\", \"runc\", \"swtpm\",\"frr\", \"ignition\", \"harfbuzz\", \"libtirpc\",\"keytime\" sowie \"device-mapper-multipath\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder sonstige Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T023632", "T004914" ] }, "release_date": "2022-11-15T23:00:00Z", "title": "CVE-2022-23645" }, { "cve": "CVE-2022-26125", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"speex\", \"flac\", \"runc\", \"swtpm\",\"frr\", \"ignition\", \"harfbuzz\", \"libtirpc\",\"keytime\" sowie \"device-mapper-multipath\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder sonstige Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T023632", "T004914" ] }, "release_date": "2022-11-15T23:00:00Z", "title": "CVE-2022-26125" }, { "cve": "CVE-2022-29162", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"speex\", \"flac\", \"runc\", \"swtpm\",\"frr\", \"ignition\", \"harfbuzz\", \"libtirpc\",\"keytime\" sowie \"device-mapper-multipath\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder sonstige Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T023632", "T004914" ] }, "release_date": "2022-11-15T23:00:00Z", "title": "CVE-2022-29162" }, { "cve": "CVE-2022-33068", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"speex\", \"flac\", \"runc\", \"swtpm\",\"frr\", \"ignition\", \"harfbuzz\", \"libtirpc\",\"keytime\" sowie \"device-mapper-multipath\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder sonstige Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T023632", "T004914" ] }, "release_date": "2022-11-15T23:00:00Z", "title": "CVE-2022-33068" }, { "cve": "CVE-2022-3500", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"speex\", \"flac\", \"runc\", \"swtpm\",\"frr\", \"ignition\", \"harfbuzz\", \"libtirpc\",\"keytime\" sowie \"device-mapper-multipath\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder sonstige Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T023632", "T004914" ] }, "release_date": "2022-11-15T23:00:00Z", "title": "CVE-2022-3500" }, { "cve": "CVE-2022-3787", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese bestehen in den Komponenten \"speex\", \"flac\", \"runc\", \"swtpm\",\"frr\", \"ignition\", \"harfbuzz\", \"libtirpc\",\"keytime\" sowie \"device-mapper-multipath\". Ein entfernter, authentisierter Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder sonstige Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T023632", "T004914" ] }, "release_date": "2022-11-15T23:00:00Z", "title": "CVE-2022-3787" } ] }
gsd-2022-3787
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
A vulnerability was found in the device-mapper-multipath. The device-mapper-multipath allows local users to obtain root access, exploited alone or in conjunction with CVE-2022-41973. Local users that are able to write to UNIX domain sockets can bypass access controls and manipulate the multipath setup. This issue occurs because an attacker can repeat a keyword, which is mishandled when arithmetic ADD is used instead of bitwise OR. This could lead to local privilege escalation to root.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-3787", "id": "GSD-2022-3787", "references": [ "https://access.redhat.com/errata/RHSA-2022:7928", "https://access.redhat.com/errata/RHSA-2022:8453" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-3787" ], "details": "A vulnerability was found in the device-mapper-multipath. The device-mapper-multipath allows local users to obtain root access, exploited alone or in conjunction with CVE-2022-41973. Local users that are able to write to UNIX domain sockets can bypass access controls and manipulate the multipath setup. This issue occurs because an attacker can repeat a keyword, which is mishandled when arithmetic ADD is used instead of bitwise OR. This could lead to local privilege escalation to root.", "id": "GSD-2022-3787", "modified": "2023-12-13T01:19:40.251507Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2022-3787", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "device-mapper-multipath", "version": { "version_data": [ { "version_value": "unknown" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability was found in the device-mapper-multipath. The device-mapper-multipath allows local users to obtain root access, exploited alone or in conjunction with CVE-2022-41973. Local users that are able to write to UNIX domain sockets can bypass access controls and manipulate the multipath setup. This issue occurs because an attacker can repeat a keyword, which is mishandled when arithmetic ADD is used instead of bitwise OR. This could lead to local privilege escalation to root." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-285" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2138959", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138959" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:device-mapper-multipath:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:9.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2022-3787" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A vulnerability was found in the device-mapper-multipath. The device-mapper-multipath allows local users to obtain root access, exploited alone or in conjunction with CVE-2022-41973. Local users that are able to write to UNIX domain sockets can bypass access controls and manipulate the multipath setup. This issue occurs because an attacker can repeat a keyword, which is mishandled when arithmetic ADD is used instead of bitwise OR. This could lead to local privilege escalation to root." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2138959", "refsource": "MISC", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138959" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2023-04-06T19:25Z", "publishedDate": "2023-03-29T21:15Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.