rhsa-2023_5693
Vulnerability from csaf_redhat
Published
2023-10-12 16:37
Modified
2024-09-16 12:42
Summary
Red Hat Security Advisory: Red Hat Ceph Storage 6.1 security, enhancement, and bug fix update

Notes

Topic
An update is now available for Red Hat Ceph Storage 6.1 in the Red Hat Ecosystem Catalog.
Details
Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. These new packages include numerous enhancements, and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Ceph Storage Release Notes for information on the most significant of these changes: https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/6.1/html/release_notes/index
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat Ceph Storage 6.1 in the Red Hat\nEcosystem Catalog.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Ceph Storage is a scalable, open, software-defined storage platform\nthat combines the most stable version of the Ceph storage system with a\nCeph management platform, deployment utilities, and support services.\n\nThese new packages include numerous enhancements, and bug fixes. Space precludes documenting all of these changes in this advisory.\nUsers are directed to the Red Hat Ceph Storage Release Notes for\ninformation on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_ceph_storage/6.1/html/release_notes/index",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5693",
        "url": "https://access.redhat.com/errata/RHSA-2023:5693"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/6.1/html/release_notes/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/6.1/html/release_notes/index"
      },
      {
        "category": "external",
        "summary": "1601616",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1601616"
      },
      {
        "category": "external",
        "summary": "1668082",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1668082"
      },
      {
        "category": "external",
        "summary": "1668089",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1668089"
      },
      {
        "category": "external",
        "summary": "1960643",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960643"
      },
      {
        "category": "external",
        "summary": "2088172",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088172"
      },
      {
        "category": "external",
        "summary": "2114615",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2114615"
      },
      {
        "category": "external",
        "summary": "2138216",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138216"
      },
      {
        "category": "external",
        "summary": "2141003",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2141003"
      },
      {
        "category": "external",
        "summary": "2161569",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161569"
      },
      {
        "category": "external",
        "summary": "2166413",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2166413"
      },
      {
        "category": "external",
        "summary": "2166688",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2166688"
      },
      {
        "category": "external",
        "summary": "2170836",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170836"
      },
      {
        "category": "external",
        "summary": "2172838",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172838"
      },
      {
        "category": "external",
        "summary": "2183926",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2183926"
      },
      {
        "category": "external",
        "summary": "2188557",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188557"
      },
      {
        "category": "external",
        "summary": "2203397",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2203397"
      },
      {
        "category": "external",
        "summary": "2210944",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2210944"
      },
      {
        "category": "external",
        "summary": "2211290",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2211290"
      },
      {
        "category": "external",
        "summary": "2211477",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2211477"
      },
      {
        "category": "external",
        "summary": "2212787",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2212787"
      },
      {
        "category": "external",
        "summary": "2214278",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2214278"
      },
      {
        "category": "external",
        "summary": "2215392",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215392"
      },
      {
        "category": "external",
        "summary": "2216230",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216230"
      },
      {
        "category": "external",
        "summary": "2216855",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216855"
      },
      {
        "category": "external",
        "summary": "2216920",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216920"
      },
      {
        "category": "external",
        "summary": "2217817",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217817"
      },
      {
        "category": "external",
        "summary": "2219465",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219465"
      },
      {
        "category": "external",
        "summary": "2220922",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220922"
      },
      {
        "category": "external",
        "summary": "2222720",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222720"
      },
      {
        "category": "external",
        "summary": "2222726",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222726"
      },
      {
        "category": "external",
        "summary": "2223990",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223990"
      },
      {
        "category": "external",
        "summary": "2224230",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224230"
      },
      {
        "category": "external",
        "summary": "2224233",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224233"
      },
      {
        "category": "external",
        "summary": "2224239",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224239"
      },
      {
        "category": "external",
        "summary": "2224243",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224243"
      },
      {
        "category": "external",
        "summary": "2224407",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224407"
      },
      {
        "category": "external",
        "summary": "2227045",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2227045"
      },
      {
        "category": "external",
        "summary": "2227842",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2227842"
      },
      {
        "category": "external",
        "summary": "2228004",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228004"
      },
      {
        "category": "external",
        "summary": "2228242",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228242"
      },
      {
        "category": "external",
        "summary": "2228357",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228357"
      },
      {
        "category": "external",
        "summary": "2228875",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228875"
      },
      {
        "category": "external",
        "summary": "2229179",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2229179"
      },
      {
        "category": "external",
        "summary": "2229267",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2229267"
      },
      {
        "category": "external",
        "summary": "2231068",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231068"
      },
      {
        "category": "external",
        "summary": "2232087",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2232087"
      },
      {
        "category": "external",
        "summary": "2232640",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2232640"
      },
      {
        "category": "external",
        "summary": "2233131",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2233131"
      },
      {
        "category": "external",
        "summary": "2233762",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2233762"
      },
      {
        "category": "external",
        "summary": "2236188",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2236188"
      },
      {
        "category": "external",
        "summary": "2236385",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2236385"
      },
      {
        "category": "external",
        "summary": "2237376",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237376"
      },
      {
        "category": "external",
        "summary": "2238174",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238174"
      },
      {
        "category": "external",
        "summary": "2238623",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238623"
      },
      {
        "category": "external",
        "summary": "2239697",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239697"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_5693.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Ceph Storage 6.1 security, enhancement, and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-16T12:42:28+00:00",
      "generator": {
        "date": "2024-09-16T12:42:28+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:5693",
      "initial_release_date": "2023-10-12T16:37:02+00:00",
      "revision_history": [
        {
          "date": "2023-10-12T16:37:02+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-10-12T16:37:02+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T12:42:28+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Ceph Storage 6.1 Tools",
                "product": {
                  "name": "Red Hat Ceph Storage 6.1 Tools",
                  "product_id": "9Base-RHCEPH-6.1-Tools",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:ceph_storage:6.1::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Ceph Storage"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cephadm-ansible-0:3.0.0-1.el9cp.src",
                "product": {
                  "name": "cephadm-ansible-0:3.0.0-1.el9cp.src",
                  "product_id": "cephadm-ansible-0:3.0.0-1.el9cp.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cephadm-ansible@3.0.0-1.el9cp?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-2:17.2.6-148.el9cp.src",
                "product": {
                  "name": "ceph-2:17.2.6-148.el9cp.src",
                  "product_id": "ceph-2:17.2.6-148.el9cp.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph@17.2.6-148.el9cp?arch=src\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cephadm-ansible-0:3.0.0-1.el9cp.noarch",
                "product": {
                  "name": "cephadm-ansible-0:3.0.0-1.el9cp.noarch",
                  "product_id": "cephadm-ansible-0:3.0.0-1.el9cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cephadm-ansible@3.0.0-1.el9cp?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mib-2:17.2.6-148.el9cp.noarch",
                "product": {
                  "name": "ceph-mib-2:17.2.6-148.el9cp.noarch",
                  "product_id": "ceph-mib-2:17.2.6-148.el9cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mib@17.2.6-148.el9cp?arch=noarch\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-resource-agents-2:17.2.6-148.el9cp.noarch",
                "product": {
                  "name": "ceph-resource-agents-2:17.2.6-148.el9cp.noarch",
                  "product_id": "ceph-resource-agents-2:17.2.6-148.el9cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-resource-agents@17.2.6-148.el9cp?arch=noarch\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cephadm-2:17.2.6-148.el9cp.noarch",
                "product": {
                  "name": "cephadm-2:17.2.6-148.el9cp.noarch",
                  "product_id": "cephadm-2:17.2.6-148.el9cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cephadm@17.2.6-148.el9cp?arch=noarch\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cephfs-top-2:17.2.6-148.el9cp.noarch",
                "product": {
                  "name": "cephfs-top-2:17.2.6-148.el9cp.noarch",
                  "product_id": "cephfs-top-2:17.2.6-148.el9cp.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cephfs-top@17.2.6-148.el9cp?arch=noarch\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ceph-base-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "ceph-base-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "ceph-base-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-base@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-common-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "ceph-common-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "ceph-common-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-common@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-fuse-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "ceph-fuse-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "ceph-fuse-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-fuse@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-immutable-object-cache-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "ceph-immutable-object-cache-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "ceph-immutable-object-cache-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-immutable-object-cache@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-selinux-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "ceph-selinux-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "ceph-selinux-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-selinux@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs-devel-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "libcephfs-devel-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "libcephfs-devel-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs-devel@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs2-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "libcephfs2-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "libcephfs2-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs2@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados-devel-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "librados-devel-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "librados-devel-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados-devel@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados2-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "librados2-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "librados2-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados2@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradospp-devel-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "libradospp-devel-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "libradospp-devel-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradospp-devel@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradosstriper1-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "libradosstriper1-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "libradosstriper1-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradosstriper1@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd-devel-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "librbd-devel-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "librbd-devel-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd-devel@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd1-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "librbd1-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "librbd1-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd1@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw-devel-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "librgw-devel-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "librgw-devel-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw-devel@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw2-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "librgw2-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "librgw2-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw2@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-ceph-argparse-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "python3-ceph-argparse-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "python3-ceph-argparse-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-ceph-argparse@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-ceph-common-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "python3-ceph-common-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "python3-ceph-common-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-ceph-common@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-cephfs-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "python3-cephfs-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "python3-cephfs-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-cephfs@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rados-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "python3-rados-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "python3-rados-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rados@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rbd-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "python3-rbd-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "python3-rbd-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rbd@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rgw-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "python3-rgw-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "python3-rgw-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rgw@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-nbd-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "rbd-nbd-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "rbd-nbd-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-nbd@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-debugsource-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "ceph-debugsource-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "ceph-debugsource-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-debugsource@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-base-debuginfo-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "ceph-base-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "ceph-base-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-base-debuginfo@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-common-debuginfo-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "ceph-common-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "ceph-common-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-common-debuginfo@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-debuginfo-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "ceph-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "ceph-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-debuginfo@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-exporter-debuginfo-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "ceph-exporter-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "ceph-exporter-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-exporter-debuginfo@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "ceph-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "ceph-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-fuse-debuginfo@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-immutable-object-cache-debuginfo@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mds-debuginfo-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "ceph-mds-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "ceph-mds-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mds-debuginfo@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mgr-debuginfo-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "ceph-mgr-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "ceph-mgr-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mgr-debuginfo@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mon-debuginfo-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "ceph-mon-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "ceph-mon-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mon-debuginfo@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-osd-debuginfo-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "ceph-osd-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "ceph-osd-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-osd-debuginfo@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-radosgw-debuginfo@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-test-debuginfo-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "ceph-test-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "ceph-test-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-test-debuginfo@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cephfs-mirror-debuginfo@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs2-debuginfo-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "libcephfs2-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "libcephfs2-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs2-debuginfo@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephsqlite-debuginfo-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "libcephsqlite-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "libcephsqlite-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephsqlite-debuginfo@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados-devel-debuginfo-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "librados-devel-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "librados-devel-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados-devel-debuginfo@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados2-debuginfo-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "librados2-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "librados2-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados2-debuginfo@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradosstriper1-debuginfo-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "libradosstriper1-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "libradosstriper1-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradosstriper1-debuginfo@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd1-debuginfo-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "librbd1-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "librbd1-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd1-debuginfo@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw2-debuginfo-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "librgw2-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "librgw2-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw2-debuginfo@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-cephfs-debuginfo-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "python3-cephfs-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "python3-cephfs-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-cephfs-debuginfo@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rados-debuginfo-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "python3-rados-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "python3-rados-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rados-debuginfo@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rbd-debuginfo-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "python3-rbd-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "python3-rbd-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rbd-debuginfo@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rgw-debuginfo-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "python3-rgw-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "python3-rgw-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rgw-debuginfo@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "rbd-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "rbd-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-fuse-debuginfo@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "rbd-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "rbd-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-mirror-debuginfo@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-nbd-debuginfo-2:17.2.6-148.el9cp.x86_64",
                "product": {
                  "name": "rbd-nbd-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_id": "rbd-nbd-debuginfo-2:17.2.6-148.el9cp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-nbd-debuginfo@17.2.6-148.el9cp?arch=x86_64\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ceph-base-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "ceph-base-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "ceph-base-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-base@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-common-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "ceph-common-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "ceph-common-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-common@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-fuse-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "ceph-fuse-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "ceph-fuse-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-fuse@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-immutable-object-cache-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "ceph-immutable-object-cache-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "ceph-immutable-object-cache-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-immutable-object-cache@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-selinux-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "ceph-selinux-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "ceph-selinux-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-selinux@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs-devel-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "libcephfs-devel-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "libcephfs-devel-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs-devel@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs2-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "libcephfs2-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "libcephfs2-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs2@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados-devel-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "librados-devel-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "librados-devel-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados-devel@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados2-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "librados2-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "librados2-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados2@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradospp-devel-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "libradospp-devel-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "libradospp-devel-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradospp-devel@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradosstriper1-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "libradosstriper1-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "libradosstriper1-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradosstriper1@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd-devel-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "librbd-devel-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "librbd-devel-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd-devel@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd1-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "librbd1-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "librbd1-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd1@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw-devel-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "librgw-devel-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "librgw-devel-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw-devel@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw2-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "librgw2-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "librgw2-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw2@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-ceph-argparse-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "python3-ceph-argparse-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "python3-ceph-argparse-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-ceph-argparse@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-ceph-common-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "python3-ceph-common-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "python3-ceph-common-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-ceph-common@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-cephfs-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "python3-cephfs-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "python3-cephfs-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-cephfs@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rados-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "python3-rados-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "python3-rados-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rados@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rbd-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "python3-rbd-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "python3-rbd-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rbd@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rgw-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "python3-rgw-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "python3-rgw-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rgw@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-nbd-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "rbd-nbd-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "rbd-nbd-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-nbd@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-debugsource-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "ceph-debugsource-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "ceph-debugsource-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-debugsource@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-base-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "ceph-base-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "ceph-base-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-base-debuginfo@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-common-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "ceph-common-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "ceph-common-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-common-debuginfo@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "ceph-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "ceph-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-debuginfo@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-exporter-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "ceph-exporter-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "ceph-exporter-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-exporter-debuginfo@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "ceph-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "ceph-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-fuse-debuginfo@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-immutable-object-cache-debuginfo@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mds-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "ceph-mds-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "ceph-mds-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mds-debuginfo@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mgr-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "ceph-mgr-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "ceph-mgr-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mgr-debuginfo@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mon-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "ceph-mon-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "ceph-mon-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mon-debuginfo@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-osd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "ceph-osd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "ceph-osd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-osd-debuginfo@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-radosgw-debuginfo@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-test-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "ceph-test-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "ceph-test-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-test-debuginfo@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cephfs-mirror-debuginfo@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "libcephfs2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "libcephfs2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs2-debuginfo@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephsqlite-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "libcephsqlite-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "libcephsqlite-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephsqlite-debuginfo@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados-devel-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "librados-devel-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "librados-devel-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados-devel-debuginfo@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "librados2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "librados2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados2-debuginfo@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradosstriper1-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "libradosstriper1-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "libradosstriper1-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradosstriper1-debuginfo@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd1-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "librbd1-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "librbd1-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd1-debuginfo@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "librgw2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "librgw2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw2-debuginfo@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-cephfs-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "python3-cephfs-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "python3-cephfs-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-cephfs-debuginfo@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rados-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "python3-rados-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "python3-rados-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rados-debuginfo@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rbd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "python3-rbd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "python3-rbd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rbd-debuginfo@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rgw-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "python3-rgw-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "python3-rgw-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rgw-debuginfo@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "rbd-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "rbd-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-fuse-debuginfo@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "rbd-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "rbd-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-mirror-debuginfo@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-nbd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                "product": {
                  "name": "rbd-nbd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_id": "rbd-nbd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-nbd-debuginfo@17.2.6-148.el9cp?arch=ppc64le\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ceph-base-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "ceph-base-2:17.2.6-148.el9cp.s390x",
                  "product_id": "ceph-base-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-base@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-common-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "ceph-common-2:17.2.6-148.el9cp.s390x",
                  "product_id": "ceph-common-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-common@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-fuse-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "ceph-fuse-2:17.2.6-148.el9cp.s390x",
                  "product_id": "ceph-fuse-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-fuse@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-immutable-object-cache-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "ceph-immutable-object-cache-2:17.2.6-148.el9cp.s390x",
                  "product_id": "ceph-immutable-object-cache-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-immutable-object-cache@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-selinux-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "ceph-selinux-2:17.2.6-148.el9cp.s390x",
                  "product_id": "ceph-selinux-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-selinux@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs-devel-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "libcephfs-devel-2:17.2.6-148.el9cp.s390x",
                  "product_id": "libcephfs-devel-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs-devel@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs2-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "libcephfs2-2:17.2.6-148.el9cp.s390x",
                  "product_id": "libcephfs2-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs2@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados-devel-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "librados-devel-2:17.2.6-148.el9cp.s390x",
                  "product_id": "librados-devel-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados-devel@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados2-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "librados2-2:17.2.6-148.el9cp.s390x",
                  "product_id": "librados2-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados2@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradospp-devel-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "libradospp-devel-2:17.2.6-148.el9cp.s390x",
                  "product_id": "libradospp-devel-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradospp-devel@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradosstriper1-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "libradosstriper1-2:17.2.6-148.el9cp.s390x",
                  "product_id": "libradosstriper1-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradosstriper1@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd-devel-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "librbd-devel-2:17.2.6-148.el9cp.s390x",
                  "product_id": "librbd-devel-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd-devel@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd1-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "librbd1-2:17.2.6-148.el9cp.s390x",
                  "product_id": "librbd1-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd1@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw-devel-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "librgw-devel-2:17.2.6-148.el9cp.s390x",
                  "product_id": "librgw-devel-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw-devel@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw2-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "librgw2-2:17.2.6-148.el9cp.s390x",
                  "product_id": "librgw2-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw2@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-ceph-argparse-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "python3-ceph-argparse-2:17.2.6-148.el9cp.s390x",
                  "product_id": "python3-ceph-argparse-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-ceph-argparse@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-ceph-common-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "python3-ceph-common-2:17.2.6-148.el9cp.s390x",
                  "product_id": "python3-ceph-common-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-ceph-common@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-cephfs-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "python3-cephfs-2:17.2.6-148.el9cp.s390x",
                  "product_id": "python3-cephfs-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-cephfs@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rados-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "python3-rados-2:17.2.6-148.el9cp.s390x",
                  "product_id": "python3-rados-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rados@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rbd-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "python3-rbd-2:17.2.6-148.el9cp.s390x",
                  "product_id": "python3-rbd-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rbd@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rgw-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "python3-rgw-2:17.2.6-148.el9cp.s390x",
                  "product_id": "python3-rgw-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rgw@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-nbd-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "rbd-nbd-2:17.2.6-148.el9cp.s390x",
                  "product_id": "rbd-nbd-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-nbd@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-debugsource-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "ceph-debugsource-2:17.2.6-148.el9cp.s390x",
                  "product_id": "ceph-debugsource-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-debugsource@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-base-debuginfo-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "ceph-base-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_id": "ceph-base-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-base-debuginfo@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-common-debuginfo-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "ceph-common-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_id": "ceph-common-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-common-debuginfo@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-debuginfo-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "ceph-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_id": "ceph-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-debuginfo@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-exporter-debuginfo-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "ceph-exporter-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_id": "ceph-exporter-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-exporter-debuginfo@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-fuse-debuginfo-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "ceph-fuse-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_id": "ceph-fuse-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-fuse-debuginfo@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_id": "ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-immutable-object-cache-debuginfo@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mds-debuginfo-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "ceph-mds-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_id": "ceph-mds-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mds-debuginfo@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mgr-debuginfo-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "ceph-mgr-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_id": "ceph-mgr-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mgr-debuginfo@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-mon-debuginfo-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "ceph-mon-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_id": "ceph-mon-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-mon-debuginfo@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-osd-debuginfo-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "ceph-osd-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_id": "ceph-osd-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-osd-debuginfo@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_id": "ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-radosgw-debuginfo@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ceph-test-debuginfo-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "ceph-test-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_id": "ceph-test-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ceph-test-debuginfo@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_id": "cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cephfs-mirror-debuginfo@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephfs2-debuginfo-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "libcephfs2-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_id": "libcephfs2-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephfs2-debuginfo@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcephsqlite-debuginfo-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "libcephsqlite-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_id": "libcephsqlite-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcephsqlite-debuginfo@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados-devel-debuginfo-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "librados-devel-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_id": "librados-devel-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados-devel-debuginfo@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librados2-debuginfo-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "librados2-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_id": "librados2-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librados2-debuginfo@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libradosstriper1-debuginfo-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "libradosstriper1-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_id": "libradosstriper1-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libradosstriper1-debuginfo@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librbd1-debuginfo-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "librbd1-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_id": "librbd1-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librbd1-debuginfo@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "librgw2-debuginfo-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "librgw2-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_id": "librgw2-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/librgw2-debuginfo@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-cephfs-debuginfo-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "python3-cephfs-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_id": "python3-cephfs-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-cephfs-debuginfo@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rados-debuginfo-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "python3-rados-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_id": "python3-rados-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rados-debuginfo@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rbd-debuginfo-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "python3-rbd-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_id": "python3-rbd-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rbd-debuginfo@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-rgw-debuginfo-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "python3-rgw-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_id": "python3-rgw-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-rgw-debuginfo@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-fuse-debuginfo-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "rbd-fuse-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_id": "rbd-fuse-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-fuse-debuginfo@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-mirror-debuginfo-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "rbd-mirror-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_id": "rbd-mirror-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-mirror-debuginfo@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rbd-nbd-debuginfo-2:17.2.6-148.el9cp.s390x",
                "product": {
                  "name": "rbd-nbd-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_id": "rbd-nbd-debuginfo-2:17.2.6-148.el9cp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rbd-nbd-debuginfo@17.2.6-148.el9cp?arch=s390x\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-2:17.2.6-148.el9cp.src as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-2:17.2.6-148.el9cp.src"
        },
        "product_reference": "ceph-2:17.2.6-148.el9cp.src",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "ceph-base-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "ceph-base-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "ceph-base-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-debuginfo-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "ceph-base-debuginfo-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-debuginfo-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "ceph-base-debuginfo-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-base-debuginfo-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "ceph-base-debuginfo-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "ceph-common-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "ceph-common-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "ceph-common-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-debuginfo-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "ceph-common-debuginfo-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-debuginfo-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "ceph-common-debuginfo-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-common-debuginfo-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "ceph-common-debuginfo-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-debuginfo-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "ceph-debuginfo-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-debuginfo-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "ceph-debuginfo-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-debuginfo-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "ceph-debuginfo-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-debugsource-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "ceph-debugsource-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-debugsource-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "ceph-debugsource-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-debugsource-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "ceph-debugsource-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-exporter-debuginfo-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "ceph-exporter-debuginfo-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-exporter-debuginfo-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "ceph-exporter-debuginfo-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-exporter-debuginfo-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "ceph-exporter-debuginfo-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "ceph-fuse-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "ceph-fuse-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "ceph-fuse-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "ceph-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-debuginfo-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "ceph-fuse-debuginfo-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "ceph-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-immutable-object-cache-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "ceph-immutable-object-cache-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-immutable-object-cache-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "ceph-immutable-object-cache-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-immutable-object-cache-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "ceph-immutable-object-cache-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-debuginfo-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "ceph-mds-debuginfo-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-debuginfo-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "ceph-mds-debuginfo-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mds-debuginfo-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "ceph-mds-debuginfo-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-debuginfo-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "ceph-mgr-debuginfo-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-debuginfo-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "ceph-mgr-debuginfo-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mgr-debuginfo-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "ceph-mgr-debuginfo-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mib-2:17.2.6-148.el9cp.noarch as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-mib-2:17.2.6-148.el9cp.noarch"
        },
        "product_reference": "ceph-mib-2:17.2.6-148.el9cp.noarch",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-debuginfo-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "ceph-mon-debuginfo-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-debuginfo-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "ceph-mon-debuginfo-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-mon-debuginfo-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "ceph-mon-debuginfo-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-debuginfo-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "ceph-osd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-debuginfo-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "ceph-osd-debuginfo-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-osd-debuginfo-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "ceph-osd-debuginfo-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-resource-agents-2:17.2.6-148.el9cp.noarch as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-resource-agents-2:17.2.6-148.el9cp.noarch"
        },
        "product_reference": "ceph-resource-agents-2:17.2.6-148.el9cp.noarch",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-selinux-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "ceph-selinux-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-selinux-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "ceph-selinux-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-selinux-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "ceph-selinux-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-debuginfo-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "ceph-test-debuginfo-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-debuginfo-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "ceph-test-debuginfo-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ceph-test-debuginfo-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "ceph-test-debuginfo-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cephadm-2:17.2.6-148.el9cp.noarch as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:cephadm-2:17.2.6-148.el9cp.noarch"
        },
        "product_reference": "cephadm-2:17.2.6-148.el9cp.noarch",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cephadm-ansible-0:3.0.0-1.el9cp.noarch as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:cephadm-ansible-0:3.0.0-1.el9cp.noarch"
        },
        "product_reference": "cephadm-ansible-0:3.0.0-1.el9cp.noarch",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cephadm-ansible-0:3.0.0-1.el9cp.src as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:cephadm-ansible-0:3.0.0-1.el9cp.src"
        },
        "product_reference": "cephadm-ansible-0:3.0.0-1.el9cp.src",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cephfs-top-2:17.2.6-148.el9cp.noarch as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:cephfs-top-2:17.2.6-148.el9cp.noarch"
        },
        "product_reference": "cephfs-top-2:17.2.6-148.el9cp.noarch",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs-devel-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "libcephfs-devel-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs-devel-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "libcephfs-devel-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs-devel-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "libcephfs-devel-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "libcephfs2-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "libcephfs2-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "libcephfs2-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-debuginfo-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "libcephfs2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-debuginfo-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "libcephfs2-debuginfo-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephfs2-debuginfo-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "libcephfs2-debuginfo-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephsqlite-debuginfo-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "libcephsqlite-debuginfo-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephsqlite-debuginfo-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "libcephsqlite-debuginfo-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcephsqlite-debuginfo-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "libcephsqlite-debuginfo-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "librados-devel-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "librados-devel-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "librados-devel-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-debuginfo-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "librados-devel-debuginfo-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-debuginfo-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "librados-devel-debuginfo-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados-devel-debuginfo-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "librados-devel-debuginfo-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "librados2-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "librados2-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "librados2-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-debuginfo-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "librados2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-debuginfo-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "librados2-debuginfo-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librados2-debuginfo-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "librados2-debuginfo-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradospp-devel-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "libradospp-devel-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradospp-devel-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "libradospp-devel-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradospp-devel-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "libradospp-devel-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "libradosstriper1-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "libradosstriper1-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "libradosstriper1-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-debuginfo-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "libradosstriper1-debuginfo-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-debuginfo-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "libradosstriper1-debuginfo-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libradosstriper1-debuginfo-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "libradosstriper1-debuginfo-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd-devel-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "librbd-devel-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd-devel-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "librbd-devel-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd-devel-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "librbd-devel-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "librbd1-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "librbd1-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "librbd1-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-debuginfo-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "librbd1-debuginfo-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-debuginfo-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "librbd1-debuginfo-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librbd1-debuginfo-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "librbd1-debuginfo-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw-devel-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "librgw-devel-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw-devel-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "librgw-devel-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw-devel-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "librgw-devel-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "librgw2-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "librgw2-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "librgw2-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-debuginfo-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "librgw2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-debuginfo-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "librgw2-debuginfo-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "librgw2-debuginfo-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "librgw2-debuginfo-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ceph-argparse-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "python3-ceph-argparse-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ceph-argparse-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "python3-ceph-argparse-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ceph-argparse-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "python3-ceph-argparse-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ceph-common-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "python3-ceph-common-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ceph-common-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "python3-ceph-common-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ceph-common-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "python3-ceph-common-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "python3-cephfs-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "python3-cephfs-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "python3-cephfs-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-debuginfo-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "python3-cephfs-debuginfo-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-debuginfo-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "python3-cephfs-debuginfo-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-cephfs-debuginfo-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "python3-cephfs-debuginfo-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "python3-rados-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "python3-rados-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "python3-rados-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-debuginfo-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "python3-rados-debuginfo-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-debuginfo-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "python3-rados-debuginfo-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rados-debuginfo-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "python3-rados-debuginfo-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "python3-rbd-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "python3-rbd-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "python3-rbd-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-debuginfo-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "python3-rbd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-debuginfo-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "python3-rbd-debuginfo-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rbd-debuginfo-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "python3-rbd-debuginfo-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "python3-rgw-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "python3-rgw-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "python3-rgw-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-debuginfo-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "python3-rgw-debuginfo-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-debuginfo-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "python3-rgw-debuginfo-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-rgw-debuginfo-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "python3-rgw-debuginfo-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "rbd-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-fuse-debuginfo-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "rbd-fuse-debuginfo-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "rbd-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "rbd-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-debuginfo-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "rbd-mirror-debuginfo-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "rbd-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "rbd-nbd-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "rbd-nbd-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "rbd-nbd-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-debuginfo-2:17.2.6-148.el9cp.ppc64le as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.ppc64le"
        },
        "product_reference": "rbd-nbd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-debuginfo-2:17.2.6-148.el9cp.s390x as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.s390x"
        },
        "product_reference": "rbd-nbd-debuginfo-2:17.2.6-148.el9cp.s390x",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rbd-nbd-debuginfo-2:17.2.6-148.el9cp.x86_64 as a component of Red Hat Ceph Storage 6.1 Tools",
          "product_id": "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.x86_64"
        },
        "product_reference": "rbd-nbd-debuginfo-2:17.2.6-148.el9cp.x86_64",
        "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2018-14041",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2018-07-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHCEPH-6.1-Tools:cephadm-ansible-0:3.0.0-1.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:cephadm-ansible-0:3.0.0-1.el9cp.src"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1601616"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Bootstrap, where it is vulnerable to Cross-site scripting, caused by improper validation of user-supplied input by the data-target property of scrollspy. This flaw allows a remote attacker to execute a script in a victim\u0027s Web browser within the security context of the hosting Web site, which can lead to stealing the victim\u0027s cookie-based authentication credentials.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "bootstrap: Cross-site Scripting (XSS) in the data-target property of scrollspy",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHCEPH-6.1-Tools:ceph-2:17.2.6-148.el9cp.src",
          "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-mib-2:17.2.6-148.el9cp.noarch",
          "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-resource-agents-2:17.2.6-148.el9cp.noarch",
          "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:cephadm-2:17.2.6-148.el9cp.noarch",
          "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:cephfs-top-2:17.2.6-148.el9cp.noarch",
          "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.x86_64"
        ],
        "known_not_affected": [
          "9Base-RHCEPH-6.1-Tools:cephadm-ansible-0:3.0.0-1.el9cp.noarch",
          "9Base-RHCEPH-6.1-Tools:cephadm-ansible-0:3.0.0-1.el9cp.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-14041"
        },
        {
          "category": "external",
          "summary": "RHBZ#1601616",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1601616"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14041",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-14041"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14041",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14041"
        }
      ],
      "release_date": "2018-05-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2789521\n\nand\n\nhttps://access.redhat.com/documentation/en-us/red_hat_ceph_storage/6\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993",
          "product_ids": [
            "9Base-RHCEPH-6.1-Tools:ceph-2:17.2.6-148.el9cp.src",
            "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-mib-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-resource-agents-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:cephadm-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:cephfs-top-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5693"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "9Base-RHCEPH-6.1-Tools:ceph-2:17.2.6-148.el9cp.src",
            "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-mib-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-resource-agents-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:cephadm-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:cephfs-top-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "bootstrap: Cross-site Scripting (XSS) in the data-target property of scrollspy"
    },
    {
      "cve": "CVE-2018-20676",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2019-01-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHCEPH-6.1-Tools:cephadm-ansible-0:3.0.0-1.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:cephadm-ansible-0:3.0.0-1.el9cp.src"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1668082"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Bootstrap, where it is vulnerable to Cross-site scripting, caused by improper validation of user-supplied input by the tooltip data-viewport attribute. This flaw allows a remote attacker to execute a script in a victim\u0027s Web browser within the security context of the hosting Web site, which can lead to stealing the victim\u0027s cookie-based authentication credentials.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "bootstrap: XSS in the tooltip data-viewport attribute",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat CloudForms 4.6 and newer versions include the vulnerable component, but there is no risk of exploitation, since there is no possible vector to access the vulnerability. Older Red Hat CloudForms versions do not use the vulnerable component at all.\n\nRed Hat Virtualization 4.2 EUS contains the affected version of bootstrap in the packages ovirt-js-dependencies and ovirt-engine-dashboard. These packages are deprecated in Red Hat Virtualization 4.3.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHCEPH-6.1-Tools:ceph-2:17.2.6-148.el9cp.src",
          "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-mib-2:17.2.6-148.el9cp.noarch",
          "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-resource-agents-2:17.2.6-148.el9cp.noarch",
          "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:cephadm-2:17.2.6-148.el9cp.noarch",
          "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:cephfs-top-2:17.2.6-148.el9cp.noarch",
          "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.x86_64"
        ],
        "known_not_affected": [
          "9Base-RHCEPH-6.1-Tools:cephadm-ansible-0:3.0.0-1.el9cp.noarch",
          "9Base-RHCEPH-6.1-Tools:cephadm-ansible-0:3.0.0-1.el9cp.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-20676"
        },
        {
          "category": "external",
          "summary": "RHBZ#1668082",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1668082"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-20676",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-20676"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-20676",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-20676"
        }
      ],
      "release_date": "2018-08-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2789521\n\nand\n\nhttps://access.redhat.com/documentation/en-us/red_hat_ceph_storage/6\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993",
          "product_ids": [
            "9Base-RHCEPH-6.1-Tools:ceph-2:17.2.6-148.el9cp.src",
            "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-mib-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-resource-agents-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:cephadm-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:cephfs-top-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5693"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "9Base-RHCEPH-6.1-Tools:ceph-2:17.2.6-148.el9cp.src",
            "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-mib-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-resource-agents-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:cephadm-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:cephfs-top-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "bootstrap: XSS in the tooltip data-viewport attribute"
    },
    {
      "cve": "CVE-2018-20677",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2019-01-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHCEPH-6.1-Tools:cephadm-ansible-0:3.0.0-1.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:cephadm-ansible-0:3.0.0-1.el9cp.src"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1668089"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Bootstrap, where it is vulnerable to Cross-site scripting caused by improper validation of user-supplied input by the affix configuration target property. This flaw allows a remote attacker to execute a script in a victim\u0027s Web browser within the security context of the hosting Web site, which can lead to stealing the victim\u0027s cookie-based authentication credentials.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "bootstrap: XSS in the affix configuration target property",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat CloudForms 4.6 and newer versions include the vulnerable component, but there is no risk of exploitation, since there is no possible vector to access the vulnerability. Older Red Hat CloudForms versions do not use the vulnerable component at all.\n\nRed Hat Virtualization 4.2 EUS contains the affected version of bootstrap in the packages ovirt-js-dependencies and ovirt-engine-dashboard. These packages are deprecated in Red Hat Virtualization 4.3.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHCEPH-6.1-Tools:ceph-2:17.2.6-148.el9cp.src",
          "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-mib-2:17.2.6-148.el9cp.noarch",
          "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-resource-agents-2:17.2.6-148.el9cp.noarch",
          "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:cephadm-2:17.2.6-148.el9cp.noarch",
          "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:cephfs-top-2:17.2.6-148.el9cp.noarch",
          "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.x86_64"
        ],
        "known_not_affected": [
          "9Base-RHCEPH-6.1-Tools:cephadm-ansible-0:3.0.0-1.el9cp.noarch",
          "9Base-RHCEPH-6.1-Tools:cephadm-ansible-0:3.0.0-1.el9cp.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-20677"
        },
        {
          "category": "external",
          "summary": "RHBZ#1668089",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1668089"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-20677",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-20677"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-20677",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-20677"
        }
      ],
      "release_date": "2018-08-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2789521\n\nand\n\nhttps://access.redhat.com/documentation/en-us/red_hat_ceph_storage/6\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993",
          "product_ids": [
            "9Base-RHCEPH-6.1-Tools:ceph-2:17.2.6-148.el9cp.src",
            "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-mib-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-resource-agents-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:cephadm-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:cephfs-top-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5693"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "9Base-RHCEPH-6.1-Tools:ceph-2:17.2.6-148.el9cp.src",
            "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-mib-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-resource-agents-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:cephadm-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:cephfs-top-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "bootstrap: XSS in the affix configuration target property"
    },
    {
      "cve": "CVE-2023-43040",
      "discovery_date": "2023-06-22T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHCEPH-6.1-Tools:cephadm-ansible-0:3.0.0-1.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:cephadm-ansible-0:3.0.0-1.el9cp.src"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2216855"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in rgw. This flaw allows an unprivileged user to write to any bucket(s) accessible by a given key if a POST\u0027s form-data contains a key called \u0027bucket\u0027 with a value matching the bucket\u0027s name used to sign the request. This issue results in a user being able to upload to any bucket accessible by the specified access key as long as the bucket in the POST policy matches the bucket in the said POST form part.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "rgw: improperly verified POST keys",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHCEPH-6.1-Tools:ceph-2:17.2.6-148.el9cp.src",
          "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-mib-2:17.2.6-148.el9cp.noarch",
          "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-resource-agents-2:17.2.6-148.el9cp.noarch",
          "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:cephadm-2:17.2.6-148.el9cp.noarch",
          "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:cephfs-top-2:17.2.6-148.el9cp.noarch",
          "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.x86_64"
        ],
        "known_not_affected": [
          "9Base-RHCEPH-6.1-Tools:cephadm-ansible-0:3.0.0-1.el9cp.noarch",
          "9Base-RHCEPH-6.1-Tools:cephadm-ansible-0:3.0.0-1.el9cp.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-43040"
        },
        {
          "category": "external",
          "summary": "RHBZ#2216855",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216855"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-43040",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-43040"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-43040",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-43040"
        },
        {
          "category": "external",
          "summary": "https://seclists.org/oss-sec/2023/q3/239",
          "url": "https://seclists.org/oss-sec/2023/q3/239"
        }
      ],
      "release_date": "2023-09-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2789521\n\nand\n\nhttps://access.redhat.com/documentation/en-us/red_hat_ceph_storage/6\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993",
          "product_ids": [
            "9Base-RHCEPH-6.1-Tools:ceph-2:17.2.6-148.el9cp.src",
            "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-mib-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-resource-agents-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:cephadm-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:cephfs-top-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5693"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "9Base-RHCEPH-6.1-Tools:ceph-2:17.2.6-148.el9cp.src",
            "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-mib-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-resource-agents-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:cephadm-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:cephfs-top-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "rgw: improperly verified POST keys"
    },
    {
      "cve": "CVE-2023-46159",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2023-06-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2215374"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Ceph. Certain misconfigurations of CORS rules in Ceph could result in a significantly large memory allocation. This issue can lead to RGW crashing and a denial of service from an authenticated user on the network.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ceph: RGW crash upon misconfigured CORS rule",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux does not ship RGW, only the associated client libraries. Hence, versions of Ceph shipped in RHEL are not affected by this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHCEPH-6.1-Tools:ceph-2:17.2.6-148.el9cp.src",
          "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-mib-2:17.2.6-148.el9cp.noarch",
          "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-resource-agents-2:17.2.6-148.el9cp.noarch",
          "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:cephadm-2:17.2.6-148.el9cp.noarch",
          "9Base-RHCEPH-6.1-Tools:cephadm-ansible-0:3.0.0-1.el9cp.noarch",
          "9Base-RHCEPH-6.1-Tools:cephadm-ansible-0:3.0.0-1.el9cp.src",
          "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:cephfs-top-2:17.2.6-148.el9cp.noarch",
          "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.x86_64",
          "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
          "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.s390x",
          "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-46159"
        },
        {
          "category": "external",
          "summary": "RHBZ#2215374",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215374"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-46159",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-46159"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46159",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46159"
        }
      ],
      "release_date": "2023-10-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2789521\n\nand\n\nhttps://access.redhat.com/documentation/en-us/red_hat_ceph_storage/6\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993",
          "product_ids": [
            "9Base-RHCEPH-6.1-Tools:ceph-2:17.2.6-148.el9cp.src",
            "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-mib-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-resource-agents-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:cephadm-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:cephadm-ansible-0:3.0.0-1.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:cephadm-ansible-0:3.0.0-1.el9cp.src",
            "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:cephfs-top-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5693"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 2.6,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "9Base-RHCEPH-6.1-Tools:ceph-2:17.2.6-148.el9cp.src",
            "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-base-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-base-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-common-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-common-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-debugsource-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-exporter-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-immutable-object-cache-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-mds-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-mgr-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-mib-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-mon-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-osd-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-radosgw-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-resource-agents-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-selinux-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:ceph-test-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:cephadm-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:cephadm-ansible-0:3.0.0-1.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:cephadm-ansible-0:3.0.0-1.el9cp.src",
            "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:cephfs-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:cephfs-top-2:17.2.6-148.el9cp.noarch",
            "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephfs-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephfs2-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libcephsqlite-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados-devel-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados2-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librados2-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libradospp-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:libradosstriper1-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librbd-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librbd1-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librbd1-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librgw-devel-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librgw2-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:librgw2-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-argparse-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-ceph-common-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-cephfs-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rados-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rados-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rbd-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:python3-rgw-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-fuse-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-mirror-debuginfo-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-2:17.2.6-148.el9cp.x86_64",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.ppc64le",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.s390x",
            "9Base-RHCEPH-6.1-Tools:rbd-nbd-debuginfo-2:17.2.6-148.el9cp.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "ceph: RGW crash upon misconfigured CORS rule"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...