rhsa-2022_6392
Vulnerability from csaf_redhat
Published
2022-09-08 11:29
Modified
2024-11-08 20:46
Summary
Red Hat Security Advisory: RHV RHEL Host (ovirt-host) [ovirt-4.5.2] security update
Notes
Topic
Updated host packages that fix several bugs and add various enhancements are now available.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The ovirt-host package consolidates host package requirements into a single meta package.
Security Fix(es):
* moment: inefficient parsing algorithm resulting in DoS (CVE-2022-31129)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* The hosted-engine-ha binaries have been moved from /usr/share to /usr/libexec. As a result, the hosted-engine --clean-metadata command fails. With this release, you must use the new path for the command to succeed: /usr/libexec/ovirt-hosted-engine-ha/ovirt-ha-agent (BZ#2105781)
* A new warning has been added to the vdsm-tool to protect users from using the unsupported user_friendly_names multipath configuration. The following is an example of the output:
$ vdsm-tool is-configured --module multipath
WARNING: Invalid configuration: 'user_friendly_names' is enabled in multipath configuration:
section1 {
key1 value1
user_friendly_names yes
key2 value2
}
section2 {
user_friendly_names yes
}
This configuration is not supported and may lead to storage domain corruption. (BZ#1793207)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated host packages that fix several bugs and add various enhancements are now available.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The ovirt-host package consolidates host package requirements into a single meta package.\n\nSecurity Fix(es):\n\n* moment: inefficient parsing algorithm resulting in DoS (CVE-2022-31129)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* The hosted-engine-ha binaries have been moved from /usr/share to /usr/libexec. As a result, the hosted-engine --clean-metadata command fails. With this release, you must use the new path for the command to succeed: /usr/libexec/ovirt-hosted-engine-ha/ovirt-ha-agent (BZ#2105781)\n\n* A new warning has been added to the vdsm-tool to protect users from using the unsupported user_friendly_names multipath configuration. The following is an example of the output:\n\n$ vdsm-tool is-configured --module multipath\nWARNING: Invalid configuration: \u0027user_friendly_names\u0027 is enabled in multipath configuration:\n section1 {\n key1 value1\n user_friendly_names yes\n key2 value2\n }\n section2 {\n user_friendly_names yes\n }\nThis configuration is not supported and may lead to storage domain corruption. (BZ#1793207)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6392", "url": "https://access.redhat.com/errata/RHSA-2022:6392" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1793207", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1793207" }, { "category": "external", "summary": "2105075", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105075" }, { "category": "external", "summary": "2105781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105781" }, { "category": "external", "summary": "2117558", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2117558" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6392.json" } ], "title": "Red Hat Security Advisory: RHV RHEL Host (ovirt-host) [ovirt-4.5.2] security update", "tracking": { "current_release_date": "2024-11-08T20:46:47+00:00", "generator": { "date": "2024-11-08T20:46:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:6392", "initial_release_date": "2022-09-08T11:29:21+00:00", "revision_history": [ { "date": "2022-09-08T11:29:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-08T11:29:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-08T20:46:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product": { "name": "Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } }, { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "mom-0:0.6.3-1.el8ev.src", "product": { "name": "mom-0:0.6.3-1.el8ev.src", "product_id": "mom-0:0.6.3-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mom@0.6.3-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "vdsm-0:4.50.2.2-1.el8ev.src", "product": { "name": "vdsm-0:4.50.2.2-1.el8ev.src", "product_id": "vdsm-0:4.50.2.2-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm@4.50.2.2-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "cockpit-ovirt-0:0.16.2-1.el8ev.src", "product": { "name": "cockpit-ovirt-0:0.16.2-1.el8ev.src", "product_id": "cockpit-ovirt-0:0.16.2-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cockpit-ovirt@0.16.2-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "ovirt-host-0:4.5.0-3.1.el8ev.src", "product": { "name": "ovirt-host-0:4.5.0-3.1.el8ev.src", "product_id": "ovirt-host-0:4.5.0-3.1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-host@4.5.0-3.1.el8ev?arch=src" } } }, { "category": "product_version", "name": "ovirt-hosted-engine-setup-0:2.6.5-1.1.el8ev.src", "product": { "name": "ovirt-hosted-engine-setup-0:2.6.5-1.1.el8ev.src", "product_id": "ovirt-hosted-engine-setup-0:2.6.5-1.1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-hosted-engine-setup@2.6.5-1.1.el8ev?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mom-0:0.6.3-1.el8ev.noarch", "product": { "name": "mom-0:0.6.3-1.el8ev.noarch", "product_id": "mom-0:0.6.3-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mom@0.6.3-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "vdsm-api-0:4.50.2.2-1.el8ev.noarch", "product": { "name": "vdsm-api-0:4.50.2.2-1.el8ev.noarch", "product_id": "vdsm-api-0:4.50.2.2-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-api@4.50.2.2-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "vdsm-client-0:4.50.2.2-1.el8ev.noarch", "product": { "name": "vdsm-client-0:4.50.2.2-1.el8ev.noarch", "product_id": "vdsm-client-0:4.50.2.2-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-client@4.50.2.2-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "vdsm-common-0:4.50.2.2-1.el8ev.noarch", "product": { "name": "vdsm-common-0:4.50.2.2-1.el8ev.noarch", "product_id": "vdsm-common-0:4.50.2.2-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-common@4.50.2.2-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "vdsm-hook-cpuflags-0:4.50.2.2-1.el8ev.noarch", "product": { "name": "vdsm-hook-cpuflags-0:4.50.2.2-1.el8ev.noarch", "product_id": "vdsm-hook-cpuflags-0:4.50.2.2-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-hook-cpuflags@4.50.2.2-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "vdsm-hook-ethtool-options-0:4.50.2.2-1.el8ev.noarch", "product": { "name": "vdsm-hook-ethtool-options-0:4.50.2.2-1.el8ev.noarch", "product_id": "vdsm-hook-ethtool-options-0:4.50.2.2-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-hook-ethtool-options@4.50.2.2-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "vdsm-hook-fcoe-0:4.50.2.2-1.el8ev.noarch", "product": { "name": "vdsm-hook-fcoe-0:4.50.2.2-1.el8ev.noarch", "product_id": "vdsm-hook-fcoe-0:4.50.2.2-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-hook-fcoe@4.50.2.2-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "vdsm-hook-localdisk-0:4.50.2.2-1.el8ev.noarch", "product": { "name": "vdsm-hook-localdisk-0:4.50.2.2-1.el8ev.noarch", "product_id": "vdsm-hook-localdisk-0:4.50.2.2-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-hook-localdisk@4.50.2.2-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "vdsm-hook-nestedvt-0:4.50.2.2-1.el8ev.noarch", "product": { "name": "vdsm-hook-nestedvt-0:4.50.2.2-1.el8ev.noarch", "product_id": "vdsm-hook-nestedvt-0:4.50.2.2-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-hook-nestedvt@4.50.2.2-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "vdsm-hook-openstacknet-0:4.50.2.2-1.el8ev.noarch", "product": { "name": "vdsm-hook-openstacknet-0:4.50.2.2-1.el8ev.noarch", "product_id": "vdsm-hook-openstacknet-0:4.50.2.2-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-hook-openstacknet@4.50.2.2-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "vdsm-hook-vhostmd-0:4.50.2.2-1.el8ev.noarch", "product": { "name": "vdsm-hook-vhostmd-0:4.50.2.2-1.el8ev.noarch", "product_id": "vdsm-hook-vhostmd-0:4.50.2.2-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-hook-vhostmd@4.50.2.2-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "vdsm-http-0:4.50.2.2-1.el8ev.noarch", "product": { "name": "vdsm-http-0:4.50.2.2-1.el8ev.noarch", "product_id": "vdsm-http-0:4.50.2.2-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-http@4.50.2.2-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "vdsm-jsonrpc-0:4.50.2.2-1.el8ev.noarch", "product": { "name": "vdsm-jsonrpc-0:4.50.2.2-1.el8ev.noarch", "product_id": "vdsm-jsonrpc-0:4.50.2.2-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-jsonrpc@4.50.2.2-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "vdsm-python-0:4.50.2.2-1.el8ev.noarch", "product": { "name": "vdsm-python-0:4.50.2.2-1.el8ev.noarch", "product_id": "vdsm-python-0:4.50.2.2-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-python@4.50.2.2-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "vdsm-yajsonrpc-0:4.50.2.2-1.el8ev.noarch", "product": { "name": "vdsm-yajsonrpc-0:4.50.2.2-1.el8ev.noarch", "product_id": "vdsm-yajsonrpc-0:4.50.2.2-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-yajsonrpc@4.50.2.2-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "cockpit-ovirt-dashboard-0:0.16.2-1.el8ev.noarch", "product": { "name": "cockpit-ovirt-dashboard-0:0.16.2-1.el8ev.noarch", "product_id": "cockpit-ovirt-dashboard-0:0.16.2-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/cockpit-ovirt-dashboard@0.16.2-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-hosted-engine-setup-0:2.6.5-1.1.el8ev.noarch", "product": { "name": "ovirt-hosted-engine-setup-0:2.6.5-1.1.el8ev.noarch", "product_id": "ovirt-hosted-engine-setup-0:2.6.5-1.1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-hosted-engine-setup@2.6.5-1.1.el8ev?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "vdsm-0:4.50.2.2-1.el8ev.x86_64", "product": { "name": "vdsm-0:4.50.2.2-1.el8ev.x86_64", "product_id": "vdsm-0:4.50.2.2-1.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm@4.50.2.2-1.el8ev?arch=x86_64" } } }, { "category": "product_version", "name": "vdsm-gluster-0:4.50.2.2-1.el8ev.x86_64", "product": { "name": "vdsm-gluster-0:4.50.2.2-1.el8ev.x86_64", "product_id": "vdsm-gluster-0:4.50.2.2-1.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-gluster@4.50.2.2-1.el8ev?arch=x86_64" } } }, { "category": "product_version", "name": "vdsm-hook-checkips-0:4.50.2.2-1.el8ev.x86_64", "product": { "name": "vdsm-hook-checkips-0:4.50.2.2-1.el8ev.x86_64", "product_id": "vdsm-hook-checkips-0:4.50.2.2-1.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-hook-checkips@4.50.2.2-1.el8ev?arch=x86_64" } } }, { "category": "product_version", "name": "vdsm-hook-extra-ipv4-addrs-0:4.50.2.2-1.el8ev.x86_64", "product": { "name": "vdsm-hook-extra-ipv4-addrs-0:4.50.2.2-1.el8ev.x86_64", "product_id": "vdsm-hook-extra-ipv4-addrs-0:4.50.2.2-1.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-hook-extra-ipv4-addrs@4.50.2.2-1.el8ev?arch=x86_64" } } }, { "category": "product_version", "name": "vdsm-network-0:4.50.2.2-1.el8ev.x86_64", "product": { "name": "vdsm-network-0:4.50.2.2-1.el8ev.x86_64", "product_id": "vdsm-network-0:4.50.2.2-1.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-network@4.50.2.2-1.el8ev?arch=x86_64" } } }, { "category": "product_version", "name": "ovirt-host-0:4.5.0-3.1.el8ev.x86_64", "product": { "name": "ovirt-host-0:4.5.0-3.1.el8ev.x86_64", "product_id": "ovirt-host-0:4.5.0-3.1.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-host@4.5.0-3.1.el8ev?arch=x86_64" } } }, { "category": "product_version", "name": "ovirt-host-dependencies-0:4.5.0-3.1.el8ev.x86_64", "product": { "name": "ovirt-host-dependencies-0:4.5.0-3.1.el8ev.x86_64", "product_id": "ovirt-host-dependencies-0:4.5.0-3.1.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-host-dependencies@4.5.0-3.1.el8ev?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "vdsm-0:4.50.2.2-1.el8ev.ppc64le", "product": { "name": "vdsm-0:4.50.2.2-1.el8ev.ppc64le", "product_id": "vdsm-0:4.50.2.2-1.el8ev.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm@4.50.2.2-1.el8ev?arch=ppc64le" } } }, { "category": "product_version", "name": "vdsm-hook-checkips-0:4.50.2.2-1.el8ev.ppc64le", "product": { "name": "vdsm-hook-checkips-0:4.50.2.2-1.el8ev.ppc64le", "product_id": "vdsm-hook-checkips-0:4.50.2.2-1.el8ev.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-hook-checkips@4.50.2.2-1.el8ev?arch=ppc64le" } } }, { "category": "product_version", "name": "vdsm-hook-extra-ipv4-addrs-0:4.50.2.2-1.el8ev.ppc64le", "product": { "name": "vdsm-hook-extra-ipv4-addrs-0:4.50.2.2-1.el8ev.ppc64le", "product_id": "vdsm-hook-extra-ipv4-addrs-0:4.50.2.2-1.el8ev.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-hook-extra-ipv4-addrs@4.50.2.2-1.el8ev?arch=ppc64le" } } }, { "category": "product_version", "name": "vdsm-network-0:4.50.2.2-1.el8ev.ppc64le", "product": { "name": "vdsm-network-0:4.50.2.2-1.el8ev.ppc64le", "product_id": "vdsm-network-0:4.50.2.2-1.el8ev.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-network@4.50.2.2-1.el8ev?arch=ppc64le" } } }, { "category": "product_version", "name": "ovirt-host-0:4.5.0-3.1.el8ev.ppc64le", "product": { "name": "ovirt-host-0:4.5.0-3.1.el8ev.ppc64le", "product_id": "ovirt-host-0:4.5.0-3.1.el8ev.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-host@4.5.0-3.1.el8ev?arch=ppc64le" } } }, { "category": "product_version", "name": "ovirt-host-dependencies-0:4.5.0-3.1.el8ev.ppc64le", "product": { "name": "ovirt-host-dependencies-0:4.5.0-3.1.el8ev.ppc64le", "product_id": "ovirt-host-dependencies-0:4.5.0-3.1.el8ev.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-host-dependencies@4.5.0-3.1.el8ev?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cockpit-ovirt-0:0.16.2-1.el8ev.src as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:cockpit-ovirt-0:0.16.2-1.el8ev.src" }, "product_reference": "cockpit-ovirt-0:0.16.2-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-ovirt-dashboard-0:0.16.2-1.el8ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:cockpit-ovirt-dashboard-0:0.16.2-1.el8ev.noarch" }, "product_reference": "cockpit-ovirt-dashboard-0:0.16.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "mom-0:0.6.3-1.el8ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:mom-0:0.6.3-1.el8ev.noarch" }, "product_reference": "mom-0:0.6.3-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "mom-0:0.6.3-1.el8ev.src as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:mom-0:0.6.3-1.el8ev.src" }, "product_reference": "mom-0:0.6.3-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-host-0:4.5.0-3.1.el8ev.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:ovirt-host-0:4.5.0-3.1.el8ev.ppc64le" }, "product_reference": "ovirt-host-0:4.5.0-3.1.el8ev.ppc64le", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-host-0:4.5.0-3.1.el8ev.src as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:ovirt-host-0:4.5.0-3.1.el8ev.src" }, "product_reference": "ovirt-host-0:4.5.0-3.1.el8ev.src", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-host-0:4.5.0-3.1.el8ev.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:ovirt-host-0:4.5.0-3.1.el8ev.x86_64" }, "product_reference": "ovirt-host-0:4.5.0-3.1.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-host-dependencies-0:4.5.0-3.1.el8ev.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:ovirt-host-dependencies-0:4.5.0-3.1.el8ev.ppc64le" }, "product_reference": "ovirt-host-dependencies-0:4.5.0-3.1.el8ev.ppc64le", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-host-dependencies-0:4.5.0-3.1.el8ev.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:ovirt-host-dependencies-0:4.5.0-3.1.el8ev.x86_64" }, "product_reference": "ovirt-host-dependencies-0:4.5.0-3.1.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-hosted-engine-setup-0:2.6.5-1.1.el8ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:ovirt-hosted-engine-setup-0:2.6.5-1.1.el8ev.noarch" }, "product_reference": "ovirt-hosted-engine-setup-0:2.6.5-1.1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-hosted-engine-setup-0:2.6.5-1.1.el8ev.src as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:ovirt-hosted-engine-setup-0:2.6.5-1.1.el8ev.src" }, "product_reference": "ovirt-hosted-engine-setup-0:2.6.5-1.1.el8ev.src", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-0:4.50.2.2-1.el8ev.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:vdsm-0:4.50.2.2-1.el8ev.ppc64le" }, "product_reference": "vdsm-0:4.50.2.2-1.el8ev.ppc64le", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-0:4.50.2.2-1.el8ev.src as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:vdsm-0:4.50.2.2-1.el8ev.src" }, "product_reference": "vdsm-0:4.50.2.2-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-0:4.50.2.2-1.el8ev.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:vdsm-0:4.50.2.2-1.el8ev.x86_64" }, "product_reference": "vdsm-0:4.50.2.2-1.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-api-0:4.50.2.2-1.el8ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:vdsm-api-0:4.50.2.2-1.el8ev.noarch" }, "product_reference": "vdsm-api-0:4.50.2.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-client-0:4.50.2.2-1.el8ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:vdsm-client-0:4.50.2.2-1.el8ev.noarch" }, "product_reference": "vdsm-client-0:4.50.2.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-common-0:4.50.2.2-1.el8ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:vdsm-common-0:4.50.2.2-1.el8ev.noarch" }, "product_reference": "vdsm-common-0:4.50.2.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-gluster-0:4.50.2.2-1.el8ev.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:vdsm-gluster-0:4.50.2.2-1.el8ev.x86_64" }, "product_reference": "vdsm-gluster-0:4.50.2.2-1.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-hook-checkips-0:4.50.2.2-1.el8ev.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:vdsm-hook-checkips-0:4.50.2.2-1.el8ev.ppc64le" }, "product_reference": "vdsm-hook-checkips-0:4.50.2.2-1.el8ev.ppc64le", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-hook-checkips-0:4.50.2.2-1.el8ev.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:vdsm-hook-checkips-0:4.50.2.2-1.el8ev.x86_64" }, "product_reference": "vdsm-hook-checkips-0:4.50.2.2-1.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-hook-cpuflags-0:4.50.2.2-1.el8ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:vdsm-hook-cpuflags-0:4.50.2.2-1.el8ev.noarch" }, "product_reference": "vdsm-hook-cpuflags-0:4.50.2.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-hook-ethtool-options-0:4.50.2.2-1.el8ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:vdsm-hook-ethtool-options-0:4.50.2.2-1.el8ev.noarch" }, "product_reference": "vdsm-hook-ethtool-options-0:4.50.2.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-hook-extra-ipv4-addrs-0:4.50.2.2-1.el8ev.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:vdsm-hook-extra-ipv4-addrs-0:4.50.2.2-1.el8ev.ppc64le" }, "product_reference": "vdsm-hook-extra-ipv4-addrs-0:4.50.2.2-1.el8ev.ppc64le", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-hook-extra-ipv4-addrs-0:4.50.2.2-1.el8ev.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:vdsm-hook-extra-ipv4-addrs-0:4.50.2.2-1.el8ev.x86_64" }, "product_reference": "vdsm-hook-extra-ipv4-addrs-0:4.50.2.2-1.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-hook-fcoe-0:4.50.2.2-1.el8ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:vdsm-hook-fcoe-0:4.50.2.2-1.el8ev.noarch" }, "product_reference": "vdsm-hook-fcoe-0:4.50.2.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-hook-localdisk-0:4.50.2.2-1.el8ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:vdsm-hook-localdisk-0:4.50.2.2-1.el8ev.noarch" }, "product_reference": "vdsm-hook-localdisk-0:4.50.2.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-hook-nestedvt-0:4.50.2.2-1.el8ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:vdsm-hook-nestedvt-0:4.50.2.2-1.el8ev.noarch" }, "product_reference": "vdsm-hook-nestedvt-0:4.50.2.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-hook-openstacknet-0:4.50.2.2-1.el8ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:vdsm-hook-openstacknet-0:4.50.2.2-1.el8ev.noarch" }, "product_reference": "vdsm-hook-openstacknet-0:4.50.2.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-hook-vhostmd-0:4.50.2.2-1.el8ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:vdsm-hook-vhostmd-0:4.50.2.2-1.el8ev.noarch" }, "product_reference": "vdsm-hook-vhostmd-0:4.50.2.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-http-0:4.50.2.2-1.el8ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:vdsm-http-0:4.50.2.2-1.el8ev.noarch" }, "product_reference": "vdsm-http-0:4.50.2.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-jsonrpc-0:4.50.2.2-1.el8ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:vdsm-jsonrpc-0:4.50.2.2-1.el8ev.noarch" }, "product_reference": "vdsm-jsonrpc-0:4.50.2.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-network-0:4.50.2.2-1.el8ev.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:vdsm-network-0:4.50.2.2-1.el8ev.ppc64le" }, "product_reference": "vdsm-network-0:4.50.2.2-1.el8ev.ppc64le", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-network-0:4.50.2.2-1.el8ev.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:vdsm-network-0:4.50.2.2-1.el8ev.x86_64" }, "product_reference": "vdsm-network-0:4.50.2.2-1.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-python-0:4.50.2.2-1.el8ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:vdsm-python-0:4.50.2.2-1.el8ev.noarch" }, "product_reference": "vdsm-python-0:4.50.2.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-yajsonrpc-0:4.50.2.2-1.el8ev.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "8Base-RHV-Agents-4:vdsm-yajsonrpc-0:4.50.2.2-1.el8ev.noarch" }, "product_reference": "vdsm-yajsonrpc-0:4.50.2.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-Agents-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-0:4.50.2.2-1.el8ev.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:vdsm-0:4.50.2.2-1.el8ev.ppc64le" }, "product_reference": "vdsm-0:4.50.2.2-1.el8ev.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-0:4.50.2.2-1.el8ev.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:vdsm-0:4.50.2.2-1.el8ev.src" }, "product_reference": "vdsm-0:4.50.2.2-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-0:4.50.2.2-1.el8ev.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:vdsm-0:4.50.2.2-1.el8ev.x86_64" }, "product_reference": "vdsm-0:4.50.2.2-1.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-api-0:4.50.2.2-1.el8ev.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:vdsm-api-0:4.50.2.2-1.el8ev.noarch" }, "product_reference": "vdsm-api-0:4.50.2.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-client-0:4.50.2.2-1.el8ev.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:vdsm-client-0:4.50.2.2-1.el8ev.noarch" }, "product_reference": "vdsm-client-0:4.50.2.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-common-0:4.50.2.2-1.el8ev.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:vdsm-common-0:4.50.2.2-1.el8ev.noarch" }, "product_reference": "vdsm-common-0:4.50.2.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-gluster-0:4.50.2.2-1.el8ev.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:vdsm-gluster-0:4.50.2.2-1.el8ev.x86_64" }, "product_reference": "vdsm-gluster-0:4.50.2.2-1.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-hook-checkips-0:4.50.2.2-1.el8ev.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:vdsm-hook-checkips-0:4.50.2.2-1.el8ev.ppc64le" }, "product_reference": "vdsm-hook-checkips-0:4.50.2.2-1.el8ev.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-hook-checkips-0:4.50.2.2-1.el8ev.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:vdsm-hook-checkips-0:4.50.2.2-1.el8ev.x86_64" }, "product_reference": "vdsm-hook-checkips-0:4.50.2.2-1.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-hook-cpuflags-0:4.50.2.2-1.el8ev.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:vdsm-hook-cpuflags-0:4.50.2.2-1.el8ev.noarch" }, "product_reference": "vdsm-hook-cpuflags-0:4.50.2.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-hook-ethtool-options-0:4.50.2.2-1.el8ev.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:vdsm-hook-ethtool-options-0:4.50.2.2-1.el8ev.noarch" }, "product_reference": "vdsm-hook-ethtool-options-0:4.50.2.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-hook-extra-ipv4-addrs-0:4.50.2.2-1.el8ev.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:vdsm-hook-extra-ipv4-addrs-0:4.50.2.2-1.el8ev.ppc64le" }, "product_reference": "vdsm-hook-extra-ipv4-addrs-0:4.50.2.2-1.el8ev.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-hook-extra-ipv4-addrs-0:4.50.2.2-1.el8ev.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:vdsm-hook-extra-ipv4-addrs-0:4.50.2.2-1.el8ev.x86_64" }, "product_reference": "vdsm-hook-extra-ipv4-addrs-0:4.50.2.2-1.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-hook-fcoe-0:4.50.2.2-1.el8ev.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:vdsm-hook-fcoe-0:4.50.2.2-1.el8ev.noarch" }, "product_reference": "vdsm-hook-fcoe-0:4.50.2.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-hook-localdisk-0:4.50.2.2-1.el8ev.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:vdsm-hook-localdisk-0:4.50.2.2-1.el8ev.noarch" }, "product_reference": "vdsm-hook-localdisk-0:4.50.2.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-hook-nestedvt-0:4.50.2.2-1.el8ev.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:vdsm-hook-nestedvt-0:4.50.2.2-1.el8ev.noarch" }, "product_reference": "vdsm-hook-nestedvt-0:4.50.2.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-hook-openstacknet-0:4.50.2.2-1.el8ev.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:vdsm-hook-openstacknet-0:4.50.2.2-1.el8ev.noarch" }, "product_reference": "vdsm-hook-openstacknet-0:4.50.2.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-hook-vhostmd-0:4.50.2.2-1.el8ev.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:vdsm-hook-vhostmd-0:4.50.2.2-1.el8ev.noarch" }, "product_reference": "vdsm-hook-vhostmd-0:4.50.2.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-http-0:4.50.2.2-1.el8ev.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:vdsm-http-0:4.50.2.2-1.el8ev.noarch" }, "product_reference": "vdsm-http-0:4.50.2.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-jsonrpc-0:4.50.2.2-1.el8ev.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:vdsm-jsonrpc-0:4.50.2.2-1.el8ev.noarch" }, "product_reference": "vdsm-jsonrpc-0:4.50.2.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-network-0:4.50.2.2-1.el8ev.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:vdsm-network-0:4.50.2.2-1.el8ev.ppc64le" }, "product_reference": "vdsm-network-0:4.50.2.2-1.el8ev.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-network-0:4.50.2.2-1.el8ev.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:vdsm-network-0:4.50.2.2-1.el8ev.x86_64" }, "product_reference": "vdsm-network-0:4.50.2.2-1.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-python-0:4.50.2.2-1.el8ev.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:vdsm-python-0:4.50.2.2-1.el8ev.noarch" }, "product_reference": "vdsm-python-0:4.50.2.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-yajsonrpc-0:4.50.2.2-1.el8ev.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:vdsm-yajsonrpc-0:4.50.2.2-1.el8ev.noarch" }, "product_reference": "vdsm-yajsonrpc-0:4.50.2.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-31129", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-07-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-Agents-4:mom-0:0.6.3-1.el8ev.noarch", "8Base-RHV-Agents-4:mom-0:0.6.3-1.el8ev.src", "8Base-RHV-Agents-4:ovirt-host-0:4.5.0-3.1.el8ev.ppc64le", "8Base-RHV-Agents-4:ovirt-host-0:4.5.0-3.1.el8ev.src", "8Base-RHV-Agents-4:ovirt-host-0:4.5.0-3.1.el8ev.x86_64", "8Base-RHV-Agents-4:ovirt-host-dependencies-0:4.5.0-3.1.el8ev.ppc64le", "8Base-RHV-Agents-4:ovirt-host-dependencies-0:4.5.0-3.1.el8ev.x86_64", "8Base-RHV-Agents-4:ovirt-hosted-engine-setup-0:2.6.5-1.1.el8ev.noarch", "8Base-RHV-Agents-4:ovirt-hosted-engine-setup-0:2.6.5-1.1.el8ev.src", "8Base-RHV-Agents-4:vdsm-0:4.50.2.2-1.el8ev.ppc64le", "8Base-RHV-Agents-4:vdsm-0:4.50.2.2-1.el8ev.src", "8Base-RHV-Agents-4:vdsm-0:4.50.2.2-1.el8ev.x86_64", "8Base-RHV-Agents-4:vdsm-api-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Agents-4:vdsm-client-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Agents-4:vdsm-common-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Agents-4:vdsm-gluster-0:4.50.2.2-1.el8ev.x86_64", "8Base-RHV-Agents-4:vdsm-hook-checkips-0:4.50.2.2-1.el8ev.ppc64le", "8Base-RHV-Agents-4:vdsm-hook-checkips-0:4.50.2.2-1.el8ev.x86_64", "8Base-RHV-Agents-4:vdsm-hook-cpuflags-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Agents-4:vdsm-hook-ethtool-options-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Agents-4:vdsm-hook-extra-ipv4-addrs-0:4.50.2.2-1.el8ev.ppc64le", "8Base-RHV-Agents-4:vdsm-hook-extra-ipv4-addrs-0:4.50.2.2-1.el8ev.x86_64", "8Base-RHV-Agents-4:vdsm-hook-fcoe-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Agents-4:vdsm-hook-localdisk-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Agents-4:vdsm-hook-nestedvt-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Agents-4:vdsm-hook-openstacknet-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Agents-4:vdsm-hook-vhostmd-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Agents-4:vdsm-http-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Agents-4:vdsm-jsonrpc-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Agents-4:vdsm-network-0:4.50.2.2-1.el8ev.ppc64le", "8Base-RHV-Agents-4:vdsm-network-0:4.50.2.2-1.el8ev.x86_64", "8Base-RHV-Agents-4:vdsm-python-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Agents-4:vdsm-yajsonrpc-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:vdsm-0:4.50.2.2-1.el8ev.ppc64le", "8Base-RHV-Hypervisor-4:vdsm-0:4.50.2.2-1.el8ev.src", "8Base-RHV-Hypervisor-4:vdsm-0:4.50.2.2-1.el8ev.x86_64", "8Base-RHV-Hypervisor-4:vdsm-api-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:vdsm-client-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:vdsm-common-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:vdsm-gluster-0:4.50.2.2-1.el8ev.x86_64", "8Base-RHV-Hypervisor-4:vdsm-hook-checkips-0:4.50.2.2-1.el8ev.ppc64le", "8Base-RHV-Hypervisor-4:vdsm-hook-checkips-0:4.50.2.2-1.el8ev.x86_64", "8Base-RHV-Hypervisor-4:vdsm-hook-cpuflags-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:vdsm-hook-ethtool-options-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:vdsm-hook-extra-ipv4-addrs-0:4.50.2.2-1.el8ev.ppc64le", "8Base-RHV-Hypervisor-4:vdsm-hook-extra-ipv4-addrs-0:4.50.2.2-1.el8ev.x86_64", "8Base-RHV-Hypervisor-4:vdsm-hook-fcoe-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:vdsm-hook-localdisk-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:vdsm-hook-nestedvt-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:vdsm-hook-openstacknet-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:vdsm-hook-vhostmd-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:vdsm-http-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:vdsm-jsonrpc-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:vdsm-network-0:4.50.2.2-1.el8ev.ppc64le", "8Base-RHV-Hypervisor-4:vdsm-network-0:4.50.2.2-1.el8ev.x86_64", "8Base-RHV-Hypervisor-4:vdsm-python-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:vdsm-yajsonrpc-0:4.50.2.2-1.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2105075" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Moment.js package. Users who pass user-provided strings without sanity length checks to the moment constructor are vulnerable to regular expression denial of service (ReDoS) attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "moment: inefficient parsing algorithm resulting in DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Fuse provides the affected software but does not use the functionality and as such its impact has been downgraded to Low.\n\nRed Hat Advanced Cluster Management for Kubernetes (RHACM) ships a vulnerable version of the moment library. However, this affected functionality is restricted behind OAuth, reducing the impact to Moderate.\n\nRed Hat Satellite ships a vulnerable version of the moment library. However, this only affects a specific component (qpid-dispatch), reducing the impact to Moderate.\n\nRed Hat Ceph Storage (RHCS) ships a vulnerable version of the moment library, however, it is not directly used and is a transitive dependency from Angular. In addition, the impact would only be to the grafana browser, and not the underlying RHCS system, which reduces the impact to Moderate. \n\nRed Hat OpenShift Service Mesh (OSSM) ships a vulnerable version of the moment library, however, it is not directly used, and as such, the impact has been lowered to Moderate.\n\nRed Hat OpenShift distributed tracing ships a vulnerable version of the moment library, however, it is not directly used, and as such, the impact has been lowered to Moderate.\n\nIn Logging Subsystem for Red Hat OpenShift the vulnerable moment nodejs package is bundled in the ose-logging-kibana6 container as a transitive dependency, hence the direct impact is reduced to Moderate.\n\nIn OpenShift Container Platform 4 the vulnerabile moment package is a third party dependency, hence the direct impact is reduced to Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Agents-4:cockpit-ovirt-0:0.16.2-1.el8ev.src", "8Base-RHV-Agents-4:cockpit-ovirt-dashboard-0:0.16.2-1.el8ev.noarch" ], "known_not_affected": [ "8Base-RHV-Agents-4:mom-0:0.6.3-1.el8ev.noarch", "8Base-RHV-Agents-4:mom-0:0.6.3-1.el8ev.src", "8Base-RHV-Agents-4:ovirt-host-0:4.5.0-3.1.el8ev.ppc64le", "8Base-RHV-Agents-4:ovirt-host-0:4.5.0-3.1.el8ev.src", "8Base-RHV-Agents-4:ovirt-host-0:4.5.0-3.1.el8ev.x86_64", "8Base-RHV-Agents-4:ovirt-host-dependencies-0:4.5.0-3.1.el8ev.ppc64le", "8Base-RHV-Agents-4:ovirt-host-dependencies-0:4.5.0-3.1.el8ev.x86_64", "8Base-RHV-Agents-4:ovirt-hosted-engine-setup-0:2.6.5-1.1.el8ev.noarch", "8Base-RHV-Agents-4:ovirt-hosted-engine-setup-0:2.6.5-1.1.el8ev.src", "8Base-RHV-Agents-4:vdsm-0:4.50.2.2-1.el8ev.ppc64le", "8Base-RHV-Agents-4:vdsm-0:4.50.2.2-1.el8ev.src", "8Base-RHV-Agents-4:vdsm-0:4.50.2.2-1.el8ev.x86_64", "8Base-RHV-Agents-4:vdsm-api-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Agents-4:vdsm-client-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Agents-4:vdsm-common-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Agents-4:vdsm-gluster-0:4.50.2.2-1.el8ev.x86_64", "8Base-RHV-Agents-4:vdsm-hook-checkips-0:4.50.2.2-1.el8ev.ppc64le", "8Base-RHV-Agents-4:vdsm-hook-checkips-0:4.50.2.2-1.el8ev.x86_64", "8Base-RHV-Agents-4:vdsm-hook-cpuflags-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Agents-4:vdsm-hook-ethtool-options-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Agents-4:vdsm-hook-extra-ipv4-addrs-0:4.50.2.2-1.el8ev.ppc64le", "8Base-RHV-Agents-4:vdsm-hook-extra-ipv4-addrs-0:4.50.2.2-1.el8ev.x86_64", "8Base-RHV-Agents-4:vdsm-hook-fcoe-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Agents-4:vdsm-hook-localdisk-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Agents-4:vdsm-hook-nestedvt-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Agents-4:vdsm-hook-openstacknet-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Agents-4:vdsm-hook-vhostmd-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Agents-4:vdsm-http-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Agents-4:vdsm-jsonrpc-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Agents-4:vdsm-network-0:4.50.2.2-1.el8ev.ppc64le", "8Base-RHV-Agents-4:vdsm-network-0:4.50.2.2-1.el8ev.x86_64", "8Base-RHV-Agents-4:vdsm-python-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Agents-4:vdsm-yajsonrpc-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:vdsm-0:4.50.2.2-1.el8ev.ppc64le", "8Base-RHV-Hypervisor-4:vdsm-0:4.50.2.2-1.el8ev.src", "8Base-RHV-Hypervisor-4:vdsm-0:4.50.2.2-1.el8ev.x86_64", "8Base-RHV-Hypervisor-4:vdsm-api-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:vdsm-client-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:vdsm-common-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:vdsm-gluster-0:4.50.2.2-1.el8ev.x86_64", "8Base-RHV-Hypervisor-4:vdsm-hook-checkips-0:4.50.2.2-1.el8ev.ppc64le", "8Base-RHV-Hypervisor-4:vdsm-hook-checkips-0:4.50.2.2-1.el8ev.x86_64", "8Base-RHV-Hypervisor-4:vdsm-hook-cpuflags-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:vdsm-hook-ethtool-options-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:vdsm-hook-extra-ipv4-addrs-0:4.50.2.2-1.el8ev.ppc64le", "8Base-RHV-Hypervisor-4:vdsm-hook-extra-ipv4-addrs-0:4.50.2.2-1.el8ev.x86_64", "8Base-RHV-Hypervisor-4:vdsm-hook-fcoe-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:vdsm-hook-localdisk-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:vdsm-hook-nestedvt-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:vdsm-hook-openstacknet-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:vdsm-hook-vhostmd-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:vdsm-http-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:vdsm-jsonrpc-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:vdsm-network-0:4.50.2.2-1.el8ev.ppc64le", "8Base-RHV-Hypervisor-4:vdsm-network-0:4.50.2.2-1.el8ev.x86_64", "8Base-RHV-Hypervisor-4:vdsm-python-0:4.50.2.2-1.el8ev.noarch", "8Base-RHV-Hypervisor-4:vdsm-yajsonrpc-0:4.50.2.2-1.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-31129" }, { "category": "external", "summary": "RHBZ#2105075", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105075" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31129", "url": "https://www.cve.org/CVERecord?id=CVE-2022-31129" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31129", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31129" }, { "category": "external", "summary": "https://github.com/moment/moment/security/advisories/GHSA-wc69-rhjr-hc9g", "url": "https://github.com/moment/moment/security/advisories/GHSA-wc69-rhjr-hc9g" } ], "release_date": "2022-07-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-08T11:29:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Agents-4:cockpit-ovirt-0:0.16.2-1.el8ev.src", "8Base-RHV-Agents-4:cockpit-ovirt-dashboard-0:0.16.2-1.el8ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6392" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Agents-4:cockpit-ovirt-0:0.16.2-1.el8ev.src", "8Base-RHV-Agents-4:cockpit-ovirt-dashboard-0:0.16.2-1.el8ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "moment: inefficient parsing algorithm resulting in DoS" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.