rhsa-2021_1518
Vulnerability from csaf_redhat
Published
2021-05-06 19:04
Modified
2024-09-13 22:13
Summary
Red Hat Security Advisory: Red Hat Ceph Storage 3.3 Security and Bug Fix Update

Notes

Topic
An update is now available for Red Hat Ceph Storage 3.3 - Extended Life Support on Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. The ceph-ansible package provides Ansible playbooks for installing, maintaining, and upgrading Red Hat Ceph Storage. Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB. The tcmu-runner packages provide a service that handles the complexity of the LIO kernel target's userspace passthrough interface (TCMU). It presents a C plugin API for extension modules that handle SCSI requests in ways not possible or suitable to be handled by LIO's in-kernel backstores. Security Fix(es): * grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL (CVE-2020-13379) * ceph: User credentials can be manipulated and stolen by Native CephFS consumers of OpenStack Manila (CVE-2020-27781) * tcmu-runner: SCSI target (LIO) write to any block on ILO backstore (CVE-2021-3139) * ceph: specially crafted XML payload on POST requests leads to DoS by crashing RGW (CVE-2020-12059) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): This advisory fixes the following bug: * When rebooting OSDs, the `_OSD down_` tab in the `_CEPH Backend storage_` dashboard shows the correct number of OSDs that is `down`. However, when all OSDs are `up` again after the reboot, the tab continues showing the number of `down` OSDs. With this update, both CLI and Grafana values are matching during osd up/down operation and working as expected. (BZ#1652233) All users of Red Hat Ceph Storage are advised to upgrade to these updated packages.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat Ceph Storage 3.3 - Extended Life Support on Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services.\n\nThe ceph-ansible package provides Ansible playbooks for installing, maintaining, and upgrading Red Hat Ceph Storage.\n\nGrafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB \u0026 OpenTSDB. \n\nThe tcmu-runner packages provide a service that handles the complexity of the LIO kernel target\u0027s userspace passthrough interface (TCMU). It presents a C plugin API for extension modules that handle SCSI requests in ways not possible or suitable to be handled by LIO\u0027s in-kernel backstores.\n\nSecurity Fix(es):\n\n* grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL (CVE-2020-13379)\n\n* ceph: User credentials can be manipulated and stolen by Native CephFS consumers of OpenStack Manila (CVE-2020-27781)\n\n* tcmu-runner: SCSI target (LIO) write to any block on ILO backstore (CVE-2021-3139)\n\n* ceph: specially crafted XML payload on POST requests leads to DoS by crashing RGW (CVE-2020-12059)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\nThis advisory fixes the following bug:\n\n* When rebooting OSDs, the `_OSD down_` tab in the `_CEPH Backend storage_` dashboard shows the correct number of OSDs that is `down`. However, when all OSDs are `up` again after the reboot, the tab continues showing the number of `down` OSDs. With this update, both CLI and Grafana values are matching during osd up/down operation and working as expected. (BZ#1652233)\n\nAll users of Red Hat Ceph Storage are advised to upgrade to these updated packages.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:1518",
        "url": "https://access.redhat.com/errata/RHSA-2021:1518"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1650209",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1650209"
      },
      {
        "category": "external",
        "summary": "1652233",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1652233"
      },
      {
        "category": "external",
        "summary": "1827262",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1827262"
      },
      {
        "category": "external",
        "summary": "1829821",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1829821"
      },
      {
        "category": "external",
        "summary": "1830329",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1830329"
      },
      {
        "category": "external",
        "summary": "1832372",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1832372"
      },
      {
        "category": "external",
        "summary": "1842390",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1842390"
      },
      {
        "category": "external",
        "summary": "1843640",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1843640"
      },
      {
        "category": "external",
        "summary": "1871035",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1871035"
      },
      {
        "category": "external",
        "summary": "1876551",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1876551"
      },
      {
        "category": "external",
        "summary": "1882724",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1882724"
      },
      {
        "category": "external",
        "summary": "1887661",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1887661"
      },
      {
        "category": "external",
        "summary": "1894426",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1894426"
      },
      {
        "category": "external",
        "summary": "1896392",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896392"
      },
      {
        "category": "external",
        "summary": "1896448",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896448"
      },
      {
        "category": "external",
        "summary": "1900109",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900109"
      },
      {
        "category": "external",
        "summary": "1901897",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901897"
      },
      {
        "category": "external",
        "summary": "1906293",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906293"
      },
      {
        "category": "external",
        "summary": "1915070",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1915070"
      },
      {
        "category": "external",
        "summary": "1915078",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1915078"
      },
      {
        "category": "external",
        "summary": "1916045",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1916045"
      },
      {
        "category": "external",
        "summary": "1947072",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1947072"
      },
      {
        "category": "external",
        "summary": "1948050",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948050"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_1518.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Ceph Storage 3.3 Security and Bug Fix Update",
    "tracking": {
      "current_release_date": "2024-09-13T22:13:46+00:00",
      "generator": {
        "date": "2024-09-13T22:13:46+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:1518",
      "initial_release_date": "2021-05-06T19:04:54+00:00",
      "revision_history": [
        {
          "date": "2021-05-06T19:04:54+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-05-06T19:04:54+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T22:13:46+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Ceph Storage 3 Tools - ELS",
                "product": {
                  "name": "Red Hat Ceph Storage 3 Tools - ELS",
                  "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:ceph_storage:3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Ceph Storage 3 MON - ELS",
                "product": {
                  "name": "Red Hat Ceph Storage 3 MON - ELS",
                  "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:ceph_storage:3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Ceph Storage 3 OSD - ELS",
                "product": {
                  "name": "Red Hat Ceph Storage 3 OSD - ELS",
                  "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:ceph_storage:3::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Ceph Storage"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "grafana-0:5.2.4-3.el7cp.src",
                "product": {
                  "name": "grafana-0:5.2.4-3.el7cp.src",
                  "product_id": "grafana-0:5.2.4-3.el7cp.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grafana@5.2.4-3.el7cp?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tcmu-runner-0:1.4.0-3.el7cp.src",
                "product": {
                  "name": "tcmu-runner-0:1.4.0-3.el7cp.src",
                  "product_id": "tcmu-runner-0:1.4.0-3.el7cp.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tcmu-runner@1.4.0-3.el7cp?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cephmetrics-0:2.0.10-1.el7cp.src",
                "product": {
                  "name": "cephmetrics-0:2.0.10-1.el7cp.src",
                  "product_id": "cephmetrics-0:2.0.10-1.el7cp.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cephmetrics@2.0.10-1.el7cp?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-ansible-0:3.2.56-1.el7cp.src",
                "product": {
                  "name": "ceph-ansible-0:3.2.56-1.el7cp.src",
                  "product_id": "ceph-ansible-0:3.2.56-1.el7cp.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-ansible@3.2.56-1.el7cp?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-2:12.2.12-139.el7cp.src",
                "product": {
                  "name": "ceph-2:12.2.12-139.el7cp.src",
                  "product_id": "ceph-2:12.2.12-139.el7cp.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph@12.2.12-139.el7cp?arch=src\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "grafana-0:5.2.4-3.el7cp.x86_64",
                "product": {
                  "name": "grafana-0:5.2.4-3.el7cp.x86_64",
                  "product_id": "grafana-0:5.2.4-3.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/grafana@5.2.4-3.el7cp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tcmu-runner-0:1.4.0-3.el7cp.x86_64",
                "product": {
                  "name": "tcmu-runner-0:1.4.0-3.el7cp.x86_64",
                  "product_id": "tcmu-runner-0:1.4.0-3.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tcmu-runner@1.4.0-3.el7cp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64",
                "product": {
                  "name": "tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64",
                  "product_id": "tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tcmu-runner-debuginfo@1.4.0-3.el7cp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64",
                "product": {
                  "name": "cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64",
                  "product_id": "cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cephmetrics-ansible@2.0.10-1.el7cp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-base-2:12.2.12-139.el7cp.x86_64",
                "product": {
                  "name": "ceph-base-2:12.2.12-139.el7cp.x86_64",
                  "product_id": "ceph-base-2:12.2.12-139.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-base@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-common-2:12.2.12-139.el7cp.x86_64",
                "product": {
                  "name": "ceph-common-2:12.2.12-139.el7cp.x86_64",
                  "product_id": "ceph-common-2:12.2.12-139.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-common@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mgr-2:12.2.12-139.el7cp.x86_64",
                "product": {
                  "name": "ceph-mgr-2:12.2.12-139.el7cp.x86_64",
                  "product_id": "ceph-mgr-2:12.2.12-139.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mgr@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mon-2:12.2.12-139.el7cp.x86_64",
                "product": {
                  "name": "ceph-mon-2:12.2.12-139.el7cp.x86_64",
                  "product_id": "ceph-mon-2:12.2.12-139.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mon@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-selinux-2:12.2.12-139.el7cp.x86_64",
                "product": {
                  "name": "ceph-selinux-2:12.2.12-139.el7cp.x86_64",
                  "product_id": "ceph-selinux-2:12.2.12-139.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-selinux@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-test-2:12.2.12-139.el7cp.x86_64",
                "product": {
                  "name": "ceph-test-2:12.2.12-139.el7cp.x86_64",
                  "product_id": "ceph-test-2:12.2.12-139.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-test@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
                "product": {
                  "name": "libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
                  "product_id": "libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs-devel@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs2-2:12.2.12-139.el7cp.x86_64",
                "product": {
                  "name": "libcephfs2-2:12.2.12-139.el7cp.x86_64",
                  "product_id": "libcephfs2-2:12.2.12-139.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs2@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados-devel-2:12.2.12-139.el7cp.x86_64",
                "product": {
                  "name": "librados-devel-2:12.2.12-139.el7cp.x86_64",
                  "product_id": "librados-devel-2:12.2.12-139.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados-devel@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados2-2:12.2.12-139.el7cp.x86_64",
                "product": {
                  "name": "librados2-2:12.2.12-139.el7cp.x86_64",
                  "product_id": "librados2-2:12.2.12-139.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados2@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradosstriper1-2:12.2.12-139.el7cp.x86_64",
                "product": {
                  "name": "libradosstriper1-2:12.2.12-139.el7cp.x86_64",
                  "product_id": "libradosstriper1-2:12.2.12-139.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradosstriper1@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd-devel-2:12.2.12-139.el7cp.x86_64",
                "product": {
                  "name": "librbd-devel-2:12.2.12-139.el7cp.x86_64",
                  "product_id": "librbd-devel-2:12.2.12-139.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd-devel@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd1-2:12.2.12-139.el7cp.x86_64",
                "product": {
                  "name": "librbd1-2:12.2.12-139.el7cp.x86_64",
                  "product_id": "librbd1-2:12.2.12-139.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd1@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw-devel-2:12.2.12-139.el7cp.x86_64",
                "product": {
                  "name": "librgw-devel-2:12.2.12-139.el7cp.x86_64",
                  "product_id": "librgw-devel-2:12.2.12-139.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw-devel@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw2-2:12.2.12-139.el7cp.x86_64",
                "product": {
                  "name": "librgw2-2:12.2.12-139.el7cp.x86_64",
                  "product_id": "librgw2-2:12.2.12-139.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw2@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-cephfs-2:12.2.12-139.el7cp.x86_64",
                "product": {
                  "name": "python-cephfs-2:12.2.12-139.el7cp.x86_64",
                  "product_id": "python-cephfs-2:12.2.12-139.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-cephfs@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-rados-2:12.2.12-139.el7cp.x86_64",
                "product": {
                  "name": "python-rados-2:12.2.12-139.el7cp.x86_64",
                  "product_id": "python-rados-2:12.2.12-139.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-rados@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-rbd-2:12.2.12-139.el7cp.x86_64",
                "product": {
                  "name": "python-rbd-2:12.2.12-139.el7cp.x86_64",
                  "product_id": "python-rbd-2:12.2.12-139.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-rbd@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-rgw-2:12.2.12-139.el7cp.x86_64",
                "product": {
                  "name": "python-rgw-2:12.2.12-139.el7cp.x86_64",
                  "product_id": "python-rgw-2:12.2.12-139.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-rgw@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
                "product": {
                  "name": "ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
                  "product_id": "ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-debuginfo@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-osd-2:12.2.12-139.el7cp.x86_64",
                "product": {
                  "name": "ceph-osd-2:12.2.12-139.el7cp.x86_64",
                  "product_id": "ceph-osd-2:12.2.12-139.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-osd@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-fuse-2:12.2.12-139.el7cp.x86_64",
                "product": {
                  "name": "ceph-fuse-2:12.2.12-139.el7cp.x86_64",
                  "product_id": "ceph-fuse-2:12.2.12-139.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-fuse@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mds-2:12.2.12-139.el7cp.x86_64",
                "product": {
                  "name": "ceph-mds-2:12.2.12-139.el7cp.x86_64",
                  "product_id": "ceph-mds-2:12.2.12-139.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mds@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
                "product": {
                  "name": "ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
                  "product_id": "ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-radosgw@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-mirror-2:12.2.12-139.el7cp.x86_64",
                "product": {
                  "name": "rbd-mirror-2:12.2.12-139.el7cp.x86_64",
                  "product_id": "rbd-mirror-2:12.2.12-139.el7cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-mirror@12.2.12-139.el7cp?arch=x86_64\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tcmu-runner-0:1.4.0-3.el7cp.ppc64le",
                "product": {
                  "name": "tcmu-runner-0:1.4.0-3.el7cp.ppc64le",
                  "product_id": "tcmu-runner-0:1.4.0-3.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tcmu-runner@1.4.0-3.el7cp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le",
                "product": {
                  "name": "tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le",
                  "product_id": "tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tcmu-runner-debuginfo@1.4.0-3.el7cp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-base-2:12.2.12-139.el7cp.ppc64le",
                "product": {
                  "name": "ceph-base-2:12.2.12-139.el7cp.ppc64le",
                  "product_id": "ceph-base-2:12.2.12-139.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-base@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-common-2:12.2.12-139.el7cp.ppc64le",
                "product": {
                  "name": "ceph-common-2:12.2.12-139.el7cp.ppc64le",
                  "product_id": "ceph-common-2:12.2.12-139.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-common@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
                "product": {
                  "name": "ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
                  "product_id": "ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mgr@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mon-2:12.2.12-139.el7cp.ppc64le",
                "product": {
                  "name": "ceph-mon-2:12.2.12-139.el7cp.ppc64le",
                  "product_id": "ceph-mon-2:12.2.12-139.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mon@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
                "product": {
                  "name": "ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
                  "product_id": "ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-selinux@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
                "product": {
                  "name": "libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
                  "product_id": "libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs-devel@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs2-2:12.2.12-139.el7cp.ppc64le",
                "product": {
                  "name": "libcephfs2-2:12.2.12-139.el7cp.ppc64le",
                  "product_id": "libcephfs2-2:12.2.12-139.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs2@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados-devel-2:12.2.12-139.el7cp.ppc64le",
                "product": {
                  "name": "librados-devel-2:12.2.12-139.el7cp.ppc64le",
                  "product_id": "librados-devel-2:12.2.12-139.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados-devel@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados2-2:12.2.12-139.el7cp.ppc64le",
                "product": {
                  "name": "librados2-2:12.2.12-139.el7cp.ppc64le",
                  "product_id": "librados2-2:12.2.12-139.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados2@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
                "product": {
                  "name": "libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
                  "product_id": "libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradosstriper1@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd-devel-2:12.2.12-139.el7cp.ppc64le",
                "product": {
                  "name": "librbd-devel-2:12.2.12-139.el7cp.ppc64le",
                  "product_id": "librbd-devel-2:12.2.12-139.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd-devel@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd1-2:12.2.12-139.el7cp.ppc64le",
                "product": {
                  "name": "librbd1-2:12.2.12-139.el7cp.ppc64le",
                  "product_id": "librbd1-2:12.2.12-139.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd1@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw-devel-2:12.2.12-139.el7cp.ppc64le",
                "product": {
                  "name": "librgw-devel-2:12.2.12-139.el7cp.ppc64le",
                  "product_id": "librgw-devel-2:12.2.12-139.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw-devel@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw2-2:12.2.12-139.el7cp.ppc64le",
                "product": {
                  "name": "librgw2-2:12.2.12-139.el7cp.ppc64le",
                  "product_id": "librgw2-2:12.2.12-139.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw2@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-cephfs-2:12.2.12-139.el7cp.ppc64le",
                "product": {
                  "name": "python-cephfs-2:12.2.12-139.el7cp.ppc64le",
                  "product_id": "python-cephfs-2:12.2.12-139.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-cephfs@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-rados-2:12.2.12-139.el7cp.ppc64le",
                "product": {
                  "name": "python-rados-2:12.2.12-139.el7cp.ppc64le",
                  "product_id": "python-rados-2:12.2.12-139.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-rados@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-rbd-2:12.2.12-139.el7cp.ppc64le",
                "product": {
                  "name": "python-rbd-2:12.2.12-139.el7cp.ppc64le",
                  "product_id": "python-rbd-2:12.2.12-139.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-rbd@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-rgw-2:12.2.12-139.el7cp.ppc64le",
                "product": {
                  "name": "python-rgw-2:12.2.12-139.el7cp.ppc64le",
                  "product_id": "python-rgw-2:12.2.12-139.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-rgw@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
                "product": {
                  "name": "ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
                  "product_id": "ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-debuginfo@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-osd-2:12.2.12-139.el7cp.ppc64le",
                "product": {
                  "name": "ceph-osd-2:12.2.12-139.el7cp.ppc64le",
                  "product_id": "ceph-osd-2:12.2.12-139.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-osd@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
                "product": {
                  "name": "ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
                  "product_id": "ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-fuse@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mds-2:12.2.12-139.el7cp.ppc64le",
                "product": {
                  "name": "ceph-mds-2:12.2.12-139.el7cp.ppc64le",
                  "product_id": "ceph-mds-2:12.2.12-139.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mds@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
                "product": {
                  "name": "ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
                  "product_id": "ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-radosgw@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
                "product": {
                  "name": "rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
                  "product_id": "rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-mirror@12.2.12-139.el7cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ceph-ansible-0:3.2.56-1.el7cp.noarch",
                "product": {
                  "name": "ceph-ansible-0:3.2.56-1.el7cp.noarch",
                  "product_id": "ceph-ansible-0:3.2.56-1.el7cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-ansible@3.2.56-1.el7cp?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-2:12.2.12-139.el7cp.src as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-2:12.2.12-139.el7cp.src"
        },
        "product_reference": "ceph-2:12.2.12-139.el7cp.src",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "ceph-base-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "ceph-base-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "ceph-common-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "ceph-common-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-debuginfo-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "ceph-fuse-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "ceph-mds-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "ceph-mds-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "ceph-mgr-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "ceph-mon-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "ceph-mon-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "ceph-osd-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "ceph-osd-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-selinux-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-selinux-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "ceph-selinux-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-test-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "ceph-test-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs-devel-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs-devel-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "libcephfs2-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "libcephfs2-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "librados-devel-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "librados-devel-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "librados2-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "librados2-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "libradosstriper1-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd-devel-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "librbd-devel-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd-devel-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "librbd-devel-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "librbd1-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "librbd1-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw-devel-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "librgw-devel-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw-devel-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "librgw-devel-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "librgw2-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "librgw2-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-cephfs-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "python-cephfs-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-cephfs-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "python-cephfs-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-rados-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "python-rados-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-rados-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "python-rados-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-rbd-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "python-rbd-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-rbd-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "python-rbd-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-rgw-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "python-rgw-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-rgw-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "python-rgw-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 MON - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "rbd-mirror-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-MON"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-2:12.2.12-139.el7cp.src as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-2:12.2.12-139.el7cp.src"
        },
        "product_reference": "ceph-2:12.2.12-139.el7cp.src",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "ceph-base-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "ceph-base-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "ceph-common-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "ceph-common-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-debuginfo-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "ceph-fuse-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "ceph-mds-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "ceph-mds-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "ceph-mgr-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "ceph-mon-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "ceph-mon-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "ceph-osd-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "ceph-osd-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-selinux-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-selinux-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "ceph-selinux-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-test-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "ceph-test-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs-devel-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs-devel-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "libcephfs2-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "libcephfs2-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "librados-devel-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "librados-devel-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "librados2-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "librados2-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "libradosstriper1-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd-devel-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "librbd-devel-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd-devel-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "librbd-devel-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "librbd1-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "librbd1-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw-devel-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "librgw-devel-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw-devel-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "librgw-devel-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "librgw2-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "librgw2-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-cephfs-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "python-cephfs-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-cephfs-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "python-cephfs-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-rados-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "python-rados-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-rados-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "python-rados-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-rbd-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "python-rbd-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-rbd-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "python-rbd-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-rgw-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "python-rgw-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-rgw-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "python-rgw-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 OSD - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "rbd-mirror-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-OSD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-2:12.2.12-139.el7cp.src as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-2:12.2.12-139.el7cp.src"
        },
        "product_reference": "ceph-2:12.2.12-139.el7cp.src",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-ansible-0:3.2.56-1.el7cp.noarch as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.noarch"
        },
        "product_reference": "ceph-ansible-0:3.2.56-1.el7cp.noarch",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-ansible-0:3.2.56-1.el7cp.src as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.src"
        },
        "product_reference": "ceph-ansible-0:3.2.56-1.el7cp.src",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "ceph-base-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "ceph-base-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "ceph-common-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "ceph-common-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-debuginfo-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "ceph-fuse-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "ceph-mds-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "ceph-mds-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "ceph-mgr-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "ceph-mon-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "ceph-mon-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "ceph-osd-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "ceph-osd-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-selinux-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-selinux-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "ceph-selinux-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-test-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "ceph-test-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cephmetrics-0:2.0.10-1.el7cp.src as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-0:2.0.10-1.el7cp.src"
        },
        "product_reference": "cephmetrics-0:2.0.10-1.el7cp.src",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64"
        },
        "product_reference": "cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grafana-0:5.2.4-3.el7cp.src as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.src"
        },
        "product_reference": "grafana-0:5.2.4-3.el7cp.src",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "grafana-0:5.2.4-3.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.x86_64"
        },
        "product_reference": "grafana-0:5.2.4-3.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs-devel-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs-devel-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "libcephfs2-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "libcephfs2-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "librados-devel-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "librados-devel-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "librados2-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "librados2-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "libradosstriper1-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd-devel-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "librbd-devel-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd-devel-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "librbd-devel-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "librbd1-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "librbd1-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw-devel-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "librgw-devel-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw-devel-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "librgw-devel-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "librgw2-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "librgw2-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-cephfs-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "python-cephfs-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-cephfs-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "python-cephfs-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-rados-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "python-rados-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-rados-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "python-rados-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-rbd-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "python-rbd-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-rbd-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "python-rbd-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-rgw-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "python-rgw-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-rgw-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "python-rgw-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-2:12.2.12-139.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.ppc64le"
        },
        "product_reference": "rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-2:12.2.12-139.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.x86_64"
        },
        "product_reference": "rbd-mirror-2:12.2.12-139.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcmu-runner-0:1.4.0-3.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.ppc64le"
        },
        "product_reference": "tcmu-runner-0:1.4.0-3.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcmu-runner-0:1.4.0-3.el7cp.src as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.src"
        },
        "product_reference": "tcmu-runner-0:1.4.0-3.el7cp.src",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcmu-runner-0:1.4.0-3.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.x86_64"
        },
        "product_reference": "tcmu-runner-0:1.4.0-3.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le"
        },
        "product_reference": "tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64 as a component of Red Hat Ceph Storage 3 Tools - ELS",
          "product_id": "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64"
        },
        "product_reference": "tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64",
        "relates_to_product_reference": "7Server-RHEL-7-RHCEPH-3-ELS-Tools"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-12059",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2020-04-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1827262"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Ceph Object Gateway S3 API, where it did not properly validate the POST requests. This flaw allows an attacker to perform a denial of service attack using a malicious POST request with specially crafted XML payload, leading to a crash of the RGW process.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ceph: specially crafted XML payload on POST requests leads to DoS by crashing RGW",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the versions of ceph as shipped with Red Hat Ceph Storage 3, as it does not validate the parameter when reading the tagging field from POST obj XML.\n\nRed Hat OpenStack Platform 13 provides only the ceph client library and is not affected by this vulnerability.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-2:12.2.12-139.el7cp.src",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-test-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-2:12.2.12-139.el7cp.src",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-test-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-2:12.2.12-139.el7cp.src",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.src",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-test-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-0:2.0.10-1.el7cp.src",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.src",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.src",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-12059"
        },
        {
          "category": "external",
          "summary": "RHBZ#1827262",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1827262"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12059",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-12059"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12059",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12059"
        },
        {
          "category": "external",
          "summary": "https://ceph.io/releases/v13-2-10-mimic-released/",
          "url": "https://ceph.io/releases/v13-2-10-mimic-released/"
        }
      ],
      "release_date": "2020-04-07T10:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-2:12.2.12-139.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-test-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-2:12.2.12-139.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-test-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-2:12.2.12-139.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-test-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-0:2.0.10-1.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:1518"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-2:12.2.12-139.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-test-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-2:12.2.12-139.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-test-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-2:12.2.12-139.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-test-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-0:2.0.10-1.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-2:12.2.12-139.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-test-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-2:12.2.12-139.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-test-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-2:12.2.12-139.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-test-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-0:2.0.10-1.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ceph: specially crafted XML payload on POST requests leads to DoS by crashing RGW"
    },
    {
      "cve": "CVE-2020-13379",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2020-06-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1843640"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An SSRF incorrect access control vulnerability was found in Grafana regarding the avatar feature, allowing any unauthenticated user or client to make Grafana send HTTP requests to any URL and then return its result to the user or client. Additionally, the same issue can create a NULL pointer dereference vulnerability. This flaw allows an attacker to gain information about the network that Grafana is running on, or cause a segmentation fault, resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In both OpenShift Container Platform (OCP) and OpenShift ServiceMesh (OSSM), the Grafana containers are behind OpenShift OAuth restricting access to the vulnerable path to authenticated users only. However, other pods may still access the vulnerable URL within the cluster. Therefore the impact is moderate for both (OCP and OSSM).\n\nRed Hat Ceph Storage 2 is now in Extended Life Support (ELS) Phase of the support. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Ceph Storage Life Cycle: https://access.redhat.com/support/policy/updates/ceph-storage",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-2:12.2.12-139.el7cp.src",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-test-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-2:12.2.12-139.el7cp.src",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-test-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-2:12.2.12-139.el7cp.src",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.src",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-test-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-0:2.0.10-1.el7cp.src",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.src",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.src",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-13379"
        },
        {
          "category": "external",
          "summary": "RHBZ#1843640",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1843640"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13379",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-13379"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13379",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13379"
        },
        {
          "category": "external",
          "summary": "https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/",
          "url": "https://grafana.com/blog/2020/06/03/grafana-6.7.4-and-7.0.2-released-with-important-security-fix/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2020/06/09/2/",
          "url": "https://www.openwall.com/lists/oss-security/2020/06/09/2/"
        }
      ],
      "release_date": "2020-06-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-2:12.2.12-139.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-test-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-2:12.2.12-139.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-test-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-2:12.2.12-139.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-test-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-0:2.0.10-1.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:1518"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by blocking access to the URL path /avatar/*, through a method such as a reverse proxy, load balancer, application firewall etc.",
          "product_ids": [
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-2:12.2.12-139.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-test-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-2:12.2.12-139.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-test-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-2:12.2.12-139.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-test-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-0:2.0.10-1.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-2:12.2.12-139.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-test-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-2:12.2.12-139.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-test-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-2:12.2.12-139.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-test-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-0:2.0.10-1.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Goutham Pacha Ravi"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        },
        {
          "names": [
            "Jahson Babel"
          ],
          "organization": "Centre de Calcul de l\u0027IN2P3"
        },
        {
          "names": [
            "John Garbutt"
          ],
          "organization": "StackHPC"
        }
      ],
      "cve": "CVE-2020-27781",
      "cwe": {
        "id": "CWE-522",
        "name": "Insufficiently Protected Credentials"
      },
      "discovery_date": "2020-11-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1900109"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "User credentials can be manipulated and stolen by Native CephFS consumers of OpenStack Manila, resulting in potential privilege escalation. An Open Stack Manila user can request access to a share to an arbitrary cephx user, including existing users. The access key is retrieved via the interface drivers. Then, all users of the requesting OpenStack project can view the access key. This enables the attacker to target any resource that the user has access to. This can be done to even \"admin\" users, compromising the ceph administrator.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ceph: User credentials can be manipulated and stolen by Native CephFS consumers of OpenStack Manila",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat OpenStack Platform deployments use the ceph package directly from the Ceph channel; the RHOSP package will not be updated at this time.\n\nRed Hat OpenShift Container Storage (RHOCS) 4 shipped ceph package for the usage of RHOCS 4.2 only, that has reached End Of Life. The shipped version of ceph package is no longer used and supported with the release of RHOCS 4.3.\n\nRed Hat Enterprise Linux ceph packages do not include the vulnerable component.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-2:12.2.12-139.el7cp.src",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-test-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-2:12.2.12-139.el7cp.src",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-test-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-2:12.2.12-139.el7cp.src",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.src",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-test-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-0:2.0.10-1.el7cp.src",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.src",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.src",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-27781"
        },
        {
          "category": "external",
          "summary": "RHBZ#1900109",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900109"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27781",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-27781"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27781",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27781"
        }
      ],
      "release_date": "2020-12-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-2:12.2.12-139.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-test-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-2:12.2.12-139.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-test-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-2:12.2.12-139.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-test-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-0:2.0.10-1.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:1518"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-2:12.2.12-139.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-test-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-2:12.2.12-139.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-test-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-2:12.2.12-139.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-test-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-0:2.0.10-1.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "ceph: User credentials can be manipulated and stolen by Native CephFS consumers of OpenStack Manila"
    },
    {
      "cve": "CVE-2021-3139",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2021-01-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1916045"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s implementation of the Linux SCSI target host, where an authenticated attacker could write to any block on the exported SCSI device backing store. This flaw allows an authenticated attacker to send LIO block requests to the Linux system to overwrite data on the backing store. The highest threat from this vulnerability is to integrity. In addition, this flaw affects the tcmu-runner package, where the affected SCSI command is called.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tcmu-runner: SCSI target (LIO) write to any block on ILO backstore",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the version of tcmu-runner as shipped with Red Hat Gluster Storage 3, as it did not include support for Extended Copy (XCOPY). \n\nRed Hat Ceph Storage 3 and 4 are affected, as they ship an affected version of tcmu-runner with XCOPY.\n\nRed Hat OpenShift Container Storage (RHOCS) 4 shipped tcmu-runner package for the usage of RHOCS 4.2 only, that has reached End Of Life. The shipped version of tcmu-runner package is no longer used and supported with the release of RHOCS 4.3.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-2:12.2.12-139.el7cp.src",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-test-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-2:12.2.12-139.el7cp.src",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-test-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-2:12.2.12-139.el7cp.src",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.noarch",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.src",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-test-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-0:2.0.10-1.el7cp.src",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.src",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.src",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.x86_64",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le",
          "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3139"
        },
        {
          "category": "external",
          "summary": "RHBZ#1916045",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1916045"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3139",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3139"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3139",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3139"
        }
      ],
      "release_date": "2021-01-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-2:12.2.12-139.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-test-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-2:12.2.12-139.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-test-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-2:12.2.12-139.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-test-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-0:2.0.10-1.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:1518"
        },
        {
          "category": "workaround",
          "details": "As this feature can be guarded behind an authentication and firewall rules, limit access with firewall rules and enforcing strong password hygiene.  This may not be a suitable option if many uncontrolled hosts mount the networked iSCSI device.",
          "product_ids": [
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-2:12.2.12-139.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-test-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-2:12.2.12-139.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-test-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-2:12.2.12-139.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-test-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-0:2.0.10-1.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-2:12.2.12-139.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-base-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-common-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mds-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-mon-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-osd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:ceph-test-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libcephfs2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librados2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librbd1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:librgw2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-cephfs-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rados-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rbd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:python-rgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-MON:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-2:12.2.12-139.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-base-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-common-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mds-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-mon-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-osd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:ceph-test-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libcephfs2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librados2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librbd1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:librgw2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-cephfs-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rados-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rbd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:python-rgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-OSD:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-2:12.2.12-139.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.noarch",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-ansible-0:3.2.56-1.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-base-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-common-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-debuginfo-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-fuse-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mds-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mgr-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-mon-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-osd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-radosgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-selinux-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:ceph-test-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-0:2.0.10-1.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:cephmetrics-ansible-0:2.0.10-1.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:grafana-0:5.2.4-3.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libcephfs2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librados2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:libradosstriper1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librbd1-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw-devel-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:librgw2-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-cephfs-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rados-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rbd-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:python-rgw-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:rbd-mirror-2:12.2.12-139.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.src",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-0:1.4.0-3.el7cp.x86_64",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.ppc64le",
            "7Server-RHEL-7-RHCEPH-3-ELS-Tools:tcmu-runner-debuginfo-0:1.4.0-3.el7cp.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "tcmu-runner: SCSI target (LIO) write to any block on ILO backstore"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...