Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2018-19039
Vulnerability from cvelistv5
Published
2018-12-13 19:00
Modified
2024-08-05 11:23
Severity ?
EPSS score ?
Summary
Grafana before 4.6.5 and 5.x before 5.3.3 allows remote authenticated users to read arbitrary files by leveraging Editor or Admin permissions.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-05T11:23:08.805Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { name: "105994", tags: [ "vdb-entry", "x_refsource_BID", "x_transferred", ], url: "http://www.securityfocus.com/bid/105994", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://community.grafana.com/t/grafana-5-3-3-and-4-6-5-security-update/11961", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://www.percona.com/blog/2018/11/20/how-cve-2018-19039-affects-percona-monitoring-and-management/", }, { name: "RHSA-2019:0747", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2019:0747", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://security.netapp.com/advisory/ntap-20190416-0004/", }, { name: "RHSA-2019:0911", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2019:0911", }, { name: "openSUSE-SU-2020:1611", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00009.html", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], datePublic: "2018-11-23T00:00:00", descriptions: [ { lang: "en", value: "Grafana before 4.6.5 and 5.x before 5.3.3 allows remote authenticated users to read arbitrary files by leveraging Editor or Admin permissions.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2020-10-04T17:06:09", orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", shortName: "mitre", }, references: [ { name: "105994", tags: [ "vdb-entry", "x_refsource_BID", ], url: "http://www.securityfocus.com/bid/105994", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://community.grafana.com/t/grafana-5-3-3-and-4-6-5-security-update/11961", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://www.percona.com/blog/2018/11/20/how-cve-2018-19039-affects-percona-monitoring-and-management/", }, { name: "RHSA-2019:0747", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2019:0747", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://security.netapp.com/advisory/ntap-20190416-0004/", }, { name: "RHSA-2019:0911", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2019:0911", }, { name: "openSUSE-SU-2020:1611", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00009.html", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2018-19039", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Grafana before 4.6.5 and 5.x before 5.3.3 allows remote authenticated users to read arbitrary files by leveraging Editor or Admin permissions.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "105994", refsource: "BID", url: "http://www.securityfocus.com/bid/105994", }, { name: "https://community.grafana.com/t/grafana-5-3-3-and-4-6-5-security-update/11961", refsource: "CONFIRM", url: "https://community.grafana.com/t/grafana-5-3-3-and-4-6-5-security-update/11961", }, { name: "https://www.percona.com/blog/2018/11/20/how-cve-2018-19039-affects-percona-monitoring-and-management/", refsource: "CONFIRM", url: "https://www.percona.com/blog/2018/11/20/how-cve-2018-19039-affects-percona-monitoring-and-management/", }, { name: "RHSA-2019:0747", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2019:0747", }, { name: "https://security.netapp.com/advisory/ntap-20190416-0004/", refsource: "CONFIRM", url: "https://security.netapp.com/advisory/ntap-20190416-0004/", }, { name: "RHSA-2019:0911", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2019:0911", }, { name: "openSUSE-SU-2020:1611", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00009.html", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", assignerShortName: "mitre", cveId: "CVE-2018-19039", datePublished: "2018-12-13T19:00:00", dateReserved: "2018-11-06T00:00:00", dateUpdated: "2024-08-05T11:23:08.805Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2018-19039\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2018-12-13T19:29:00.403\",\"lastModified\":\"2024-11-21T03:57:12.097\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Grafana before 4.6.5 and 5.x before 5.3.3 allows remote authenticated users to read arbitrary files by leveraging Editor or Admin permissions.\"},{\"lang\":\"es\",\"value\":\"Grafana en versiones anteriores a la 4.6.5 y versiones 5.x anteriores a la 5.3.3 permite que usuarios autenticados remotos lean archivos arbitrarios aprovechando los permisos Editor o Admin.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:P/I:N/A:N\",\"baseScore\":4.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.6.5\",\"matchCriteriaId\":\"5FE58A99-17A0-48EC-AFE1-0F42CC5C1622\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.0.0\",\"versionEndExcluding\":\"5.3.3\",\"matchCriteriaId\":\"24149E51-50CF-4054-BA52-DDF80B3630FF\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:ceph_storage:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"516F4E8E-ED2F-4282-9DAB-D8B378F61258\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33C068A4-3780-4EAB-A937-6082DF847564\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51EF4996-72F4-4FA4-814F-F5991E7A8318\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"825ECE2D-E232-46E0-A047-074B34DB1E97\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:active_iq_performance_analytics_services:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83077160-BB98-408B-81F0-8EF9E566BF28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:storagegrid_webscale_nas_bridge:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EB95AE0-8815-4F2B-9D2F-B9272D7BDF91\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00009.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/105994\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:0747\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:0911\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://community.grafana.com/t/grafana-5-3-3-and-4-6-5-security-update/11961\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20190416-0004/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.percona.com/blog/2018/11/20/how-cve-2018-19039-affects-percona-monitoring-and-management/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00009.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/105994\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:0747\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:0911\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://community.grafana.com/t/grafana-5-3-3-and-4-6-5-security-update/11961\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20190416-0004/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.percona.com/blog/2018/11/20/how-cve-2018-19039-affects-percona-monitoring-and-management/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}", }, }
rhsa-2019:0911
Vulnerability from csaf_redhat
Published
2019-04-30 15:57
Modified
2024-11-15 00:40
Summary
Red Hat Security Advisory: Red Hat Ceph Storage 3.2 security, bug fix, and enhancement update
Notes
Topic
An update is now available for Red Hat Ceph Storage 3.2.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services.
Security Fix(es):
* grafana: File exfiltration (CVE-2018-19039)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es) and Enhancement(s)
For detailed information on changes in this release, see the Red Hat Ceph
Storage 3.2 Release Notes available at:
https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/3.2/html/release_notes/index
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update is now available for Red Hat Ceph Storage 3.2.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services.\n\nSecurity Fix(es):\n\n* grafana: File exfiltration (CVE-2018-19039)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es) and Enhancement(s)\n\nFor detailed information on changes in this release, see the Red Hat Ceph\nStorage 3.2 Release Notes available at:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_ceph_storage/3.2/html/release_notes/index", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2019:0911", url: "https://access.redhat.com/errata/RHSA-2019:0911", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/3.2/html/release_notes/index", url: "https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/3.2/html/release_notes/index", }, { category: "external", summary: "1506782", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1506782", }, { category: "external", summary: "1540881", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1540881", }, { category: "external", summary: "1593110", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1593110", }, { category: "external", summary: "1600138", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1600138", }, { category: "external", summary: "1636251", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1636251", }, { category: "external", summary: "1638092", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1638092", }, { category: "external", summary: "1639833", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1639833", }, { category: "external", summary: "1648168", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1648168", }, { category: "external", summary: "1649697", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1649697", }, { category: "external", summary: "1653307", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1653307", }, { category: "external", summary: "1656935", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1656935", }, { category: "external", summary: "1660962", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1660962", }, { category: "external", summary: "1664869", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1664869", }, { category: "external", summary: "1666407", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1666407", }, { category: "external", summary: "1666408", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1666408", }, { category: "external", summary: "1666409", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1666409", }, { category: "external", summary: "1668050", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1668050", }, { category: "external", summary: "1668362", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1668362", }, { category: "external", summary: "1669901", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1669901", }, { category: "external", summary: "1670165", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1670165", }, { category: "external", summary: "1670321", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1670321", }, { category: "external", summary: "1670663", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1670663", }, { category: "external", summary: "1672333", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1672333", }, { category: "external", summary: "1672878", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1672878", }, { category: "external", summary: "1673687", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1673687", }, { category: "external", summary: "1674549", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1674549", }, { category: "external", summary: "1678470", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1678470", }, { category: "external", summary: "1679263", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1679263", }, { category: "external", summary: "1680171", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1680171", }, { category: "external", summary: "1683997", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1683997", }, { category: "external", summary: "1684146", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1684146", }, { category: "external", summary: "1684283", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1684283", }, { category: "external", summary: "1684289", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1684289", }, { category: "external", summary: "1684435", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1684435", }, { category: "external", summary: "1684642", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1684642", }, { category: "external", summary: "1685733", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1685733", }, { category: "external", summary: "1685735", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1685735", }, { category: "external", summary: "1687038", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1687038", }, { category: "external", summary: "1687039", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1687039", }, { category: "external", summary: "1687041", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1687041", }, { category: "external", summary: "1687567", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1687567", }, { category: "external", summary: "1687828", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1687828", }, { category: "external", summary: "1688330", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1688330", }, { category: "external", summary: "1688378", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1688378", }, { category: "external", summary: "1688541", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1688541", }, { category: "external", summary: "1688869", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1688869", }, { category: "external", summary: "1689266", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1689266", }, { category: "external", summary: "1689410", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1689410", }, { category: "external", summary: "1690941", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1690941", }, { category: "external", summary: "1692555", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1692555", }, { category: "external", summary: "1693445", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1693445", }, { category: "external", summary: "1695174", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1695174", }, { category: "external", summary: "1699478", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1699478", }, { category: "external", summary: "1701970", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1701970", }, { category: "external", summary: "1702311", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1702311", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_0911.json", }, ], title: "Red Hat Security Advisory: Red Hat Ceph Storage 3.2 security, bug fix, and enhancement update", tracking: { current_release_date: "2024-11-15T00:40:30+00:00", generator: { date: "2024-11-15T00:40:30+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2019:0911", initial_release_date: "2019-04-30T15:57:35+00:00", revision_history: [ { date: "2019-04-30T15:57:35+00:00", number: "1", summary: "Initial version", }, { date: "2019-04-30T15:57:35+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-15T00:40:30+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Ceph Storage 3.2 Tools", product: { name: "Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools", product_identification_helper: { cpe: "cpe:/a:redhat:ceph_storage:3::el7", }, }, }, { category: "product_name", name: "Red Hat Ceph Storage 3.2 MON", product: { name: "Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON", product_identification_helper: { cpe: "cpe:/a:redhat:ceph_storage:3::el7", }, }, }, { category: "product_name", name: "Red Hat Ceph Storage 3.2 OSD", product: { name: "Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD", product_identification_helper: { cpe: "cpe:/a:redhat:ceph_storage:3::el7", }, }, }, ], category: "product_family", name: "Red Hat Ceph Storage", }, { branches: [ { category: "product_version", name: "grafana-0:5.2.4-2.el7cp.x86_64", product: { name: "grafana-0:5.2.4-2.el7cp.x86_64", product_id: "grafana-0:5.2.4-2.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/grafana@5.2.4-2.el7cp?arch=x86_64", }, }, }, { category: "product_version", name: "libcephfs-devel-2:12.2.8-128.el7cp.x86_64", product: { name: "libcephfs-devel-2:12.2.8-128.el7cp.x86_64", product_id: "libcephfs-devel-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcephfs-devel@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librgw-devel-2:12.2.8-128.el7cp.x86_64", product: { name: "librgw-devel-2:12.2.8-128.el7cp.x86_64", product_id: "librgw-devel-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librgw-devel@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "python-rbd-2:12.2.8-128.el7cp.x86_64", product: { name: "python-rbd-2:12.2.8-128.el7cp.x86_64", product_id: "python-rbd-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-rbd@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "python-rados-2:12.2.8-128.el7cp.x86_64", product: { name: "python-rados-2:12.2.8-128.el7cp.x86_64", product_id: "python-rados-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-rados@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-common-2:12.2.8-128.el7cp.x86_64", product: { name: "ceph-common-2:12.2.8-128.el7cp.x86_64", product_id: "ceph-common-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-common@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", product: { name: "ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", product_id: "ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-debuginfo@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librgw2-2:12.2.8-128.el7cp.x86_64", product: { name: "librgw2-2:12.2.8-128.el7cp.x86_64", product_id: "librgw2-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librgw2@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "python-cephfs-2:12.2.8-128.el7cp.x86_64", product: { name: "python-cephfs-2:12.2.8-128.el7cp.x86_64", product_id: "python-cephfs-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-cephfs@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "libradosstriper1-2:12.2.8-128.el7cp.x86_64", product: { name: "libradosstriper1-2:12.2.8-128.el7cp.x86_64", product_id: "libradosstriper1-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libradosstriper1@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-test-2:12.2.8-128.el7cp.x86_64", product: { name: "ceph-test-2:12.2.8-128.el7cp.x86_64", product_id: "ceph-test-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-test@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-base-2:12.2.8-128.el7cp.x86_64", product: { name: "ceph-base-2:12.2.8-128.el7cp.x86_64", product_id: "ceph-base-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-base@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librbd1-2:12.2.8-128.el7cp.x86_64", product: { name: "librbd1-2:12.2.8-128.el7cp.x86_64", product_id: "librbd1-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librbd1@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-selinux-2:12.2.8-128.el7cp.x86_64", product: { name: "ceph-selinux-2:12.2.8-128.el7cp.x86_64", product_id: "ceph-selinux-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-selinux@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "libcephfs2-2:12.2.8-128.el7cp.x86_64", product: { name: "libcephfs2-2:12.2.8-128.el7cp.x86_64", product_id: "libcephfs2-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcephfs2@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librbd-devel-2:12.2.8-128.el7cp.x86_64", product: { name: "librbd-devel-2:12.2.8-128.el7cp.x86_64", product_id: "librbd-devel-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librbd-devel@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "python-rgw-2:12.2.8-128.el7cp.x86_64", product: { name: "python-rgw-2:12.2.8-128.el7cp.x86_64", product_id: "python-rgw-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-rgw@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librados-devel-2:12.2.8-128.el7cp.x86_64", product: { name: "librados-devel-2:12.2.8-128.el7cp.x86_64", product_id: "librados-devel-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librados-devel@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-osd-2:12.2.8-128.el7cp.x86_64", product: { name: "ceph-osd-2:12.2.8-128.el7cp.x86_64", product_id: "ceph-osd-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-osd@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librados2-2:12.2.8-128.el7cp.x86_64", product: { name: "librados2-2:12.2.8-128.el7cp.x86_64", product_id: "librados2-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librados2@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-mgr-2:12.2.8-128.el7cp.x86_64", product: { name: "ceph-mgr-2:12.2.8-128.el7cp.x86_64", product_id: "ceph-mgr-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-mgr@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-mon-2:12.2.8-128.el7cp.x86_64", product: { name: "ceph-mon-2:12.2.8-128.el7cp.x86_64", product_id: "ceph-mon-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-mon@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-fuse-2:12.2.8-128.el7cp.x86_64", product: { name: "ceph-fuse-2:12.2.8-128.el7cp.x86_64", product_id: "ceph-fuse-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-fuse@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-mds-2:12.2.8-128.el7cp.x86_64", product: { name: "ceph-mds-2:12.2.8-128.el7cp.x86_64", product_id: "ceph-mds-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-mds@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "rbd-mirror-2:12.2.8-128.el7cp.x86_64", product: { name: "rbd-mirror-2:12.2.8-128.el7cp.x86_64", product_id: "rbd-mirror-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/rbd-mirror@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-radosgw-2:12.2.8-128.el7cp.x86_64", product: { name: "ceph-radosgw-2:12.2.8-128.el7cp.x86_64", product_id: "ceph-radosgw-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-radosgw@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "grafana-0:5.2.4-2.el7cp.src", product: { name: "grafana-0:5.2.4-2.el7cp.src", product_id: "grafana-0:5.2.4-2.el7cp.src", product_identification_helper: { purl: "pkg:rpm/redhat/grafana@5.2.4-2.el7cp?arch=src", }, }, }, { category: "product_version", name: "ceph-2:12.2.8-128.el7cp.src", product: { name: "ceph-2:12.2.8-128.el7cp.src", product_id: "ceph-2:12.2.8-128.el7cp.src", product_identification_helper: { purl: "pkg:rpm/redhat/ceph@12.2.8-128.el7cp?arch=src&epoch=2", }, }, }, { category: "product_version", name: "ceph-ansible-0:3.2.15-1.el7cp.src", product: { name: "ceph-ansible-0:3.2.15-1.el7cp.src", product_id: "ceph-ansible-0:3.2.15-1.el7cp.src", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-ansible@3.2.15-1.el7cp?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", product: { name: "libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", product_id: "libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libcephfs-devel@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "librgw-devel-2:12.2.8-128.el7cp.ppc64le", product: { name: "librgw-devel-2:12.2.8-128.el7cp.ppc64le", product_id: "librgw-devel-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/librgw-devel@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "python-rbd-2:12.2.8-128.el7cp.ppc64le", product: { name: "python-rbd-2:12.2.8-128.el7cp.ppc64le", product_id: "python-rbd-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python-rbd@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "python-rados-2:12.2.8-128.el7cp.ppc64le", product: { name: "python-rados-2:12.2.8-128.el7cp.ppc64le", product_id: "python-rados-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python-rados@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-common-2:12.2.8-128.el7cp.ppc64le", product: { name: "ceph-common-2:12.2.8-128.el7cp.ppc64le", product_id: "ceph-common-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-common@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", product: { name: "ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", product_id: "ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-debuginfo@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "librgw2-2:12.2.8-128.el7cp.ppc64le", product: { name: "librgw2-2:12.2.8-128.el7cp.ppc64le", product_id: "librgw2-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/librgw2@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "python-cephfs-2:12.2.8-128.el7cp.ppc64le", product: { name: "python-cephfs-2:12.2.8-128.el7cp.ppc64le", product_id: "python-cephfs-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python-cephfs@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "libradosstriper1-2:12.2.8-128.el7cp.ppc64le", product: { name: "libradosstriper1-2:12.2.8-128.el7cp.ppc64le", product_id: "libradosstriper1-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libradosstriper1@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-base-2:12.2.8-128.el7cp.ppc64le", product: { name: "ceph-base-2:12.2.8-128.el7cp.ppc64le", product_id: "ceph-base-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-base@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "librbd1-2:12.2.8-128.el7cp.ppc64le", product: { name: "librbd1-2:12.2.8-128.el7cp.ppc64le", product_id: "librbd1-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/librbd1@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-selinux-2:12.2.8-128.el7cp.ppc64le", product: { name: "ceph-selinux-2:12.2.8-128.el7cp.ppc64le", product_id: "ceph-selinux-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-selinux@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "libcephfs2-2:12.2.8-128.el7cp.ppc64le", product: { name: "libcephfs2-2:12.2.8-128.el7cp.ppc64le", product_id: "libcephfs2-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libcephfs2@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "librbd-devel-2:12.2.8-128.el7cp.ppc64le", product: { name: "librbd-devel-2:12.2.8-128.el7cp.ppc64le", product_id: "librbd-devel-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/librbd-devel@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "python-rgw-2:12.2.8-128.el7cp.ppc64le", product: { name: "python-rgw-2:12.2.8-128.el7cp.ppc64le", product_id: "python-rgw-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python-rgw@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "librados-devel-2:12.2.8-128.el7cp.ppc64le", product: { name: "librados-devel-2:12.2.8-128.el7cp.ppc64le", product_id: "librados-devel-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/librados-devel@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-osd-2:12.2.8-128.el7cp.ppc64le", product: { name: "ceph-osd-2:12.2.8-128.el7cp.ppc64le", product_id: "ceph-osd-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-osd@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "librados2-2:12.2.8-128.el7cp.ppc64le", product: { name: "librados2-2:12.2.8-128.el7cp.ppc64le", product_id: "librados2-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/librados2@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-mgr-2:12.2.8-128.el7cp.ppc64le", product: { name: "ceph-mgr-2:12.2.8-128.el7cp.ppc64le", product_id: "ceph-mgr-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-mgr@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-mon-2:12.2.8-128.el7cp.ppc64le", product: { name: "ceph-mon-2:12.2.8-128.el7cp.ppc64le", product_id: "ceph-mon-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-mon@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-fuse-2:12.2.8-128.el7cp.ppc64le", product: { name: "ceph-fuse-2:12.2.8-128.el7cp.ppc64le", product_id: "ceph-fuse-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-fuse@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-mds-2:12.2.8-128.el7cp.ppc64le", product: { name: "ceph-mds-2:12.2.8-128.el7cp.ppc64le", product_id: "ceph-mds-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-mds@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "rbd-mirror-2:12.2.8-128.el7cp.ppc64le", product: { name: "rbd-mirror-2:12.2.8-128.el7cp.ppc64le", product_id: "rbd-mirror-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/rbd-mirror@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", product: { name: "ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", product_id: "ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-radosgw@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "ceph-ansible-0:3.2.15-1.el7cp.noarch", product: { name: "ceph-ansible-0:3.2.15-1.el7cp.noarch", product_id: "ceph-ansible-0:3.2.15-1.el7cp.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-ansible@3.2.15-1.el7cp?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "ceph-2:12.2.8-128.el7cp.src as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-2:12.2.8-128.el7cp.src", }, product_reference: "ceph-2:12.2.8-128.el7cp.src", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-base-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-base-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-base-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-base-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-common-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-common-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-common-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-common-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-debuginfo-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-fuse-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-fuse-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-mds-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-mds-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-mds-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-mds-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-mgr-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-mgr-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-mgr-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-mgr-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-mon-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-mon-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-osd-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-osd-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-osd-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-osd-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-radosgw-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-radosgw-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-radosgw-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-selinux-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-selinux-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-selinux-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-selinux-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-test-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-test-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-test-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "libcephfs-devel-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "libcephfs-devel-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", }, product_reference: "libcephfs-devel-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "libcephfs2-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "libcephfs2-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "libcephfs2-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.x86_64", }, product_reference: "libcephfs2-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "librados-devel-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librados-devel-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "librados-devel-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librados-devel-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "librados2-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librados2-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "librados2-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librados2-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "libradosstriper1-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "libradosstriper1-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "libradosstriper1-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.x86_64", }, product_reference: "libradosstriper1-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "librbd-devel-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librbd-devel-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "librbd-devel-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librbd-devel-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "librbd1-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librbd1-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "librbd1-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librbd1-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "librgw-devel-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librgw-devel-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "librgw-devel-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librgw-devel-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "librgw2-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librgw2-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "librgw2-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librgw2-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "python-cephfs-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "python-cephfs-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "python-cephfs-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.x86_64", }, product_reference: "python-cephfs-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "python-rados-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "python-rados-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "python-rados-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.x86_64", }, product_reference: "python-rados-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "python-rbd-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "python-rbd-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "python-rbd-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.x86_64", }, product_reference: "python-rbd-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "python-rgw-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "python-rgw-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "python-rgw-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.x86_64", }, product_reference: "python-rgw-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "rbd-mirror-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "rbd-mirror-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "rbd-mirror-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.x86_64", }, product_reference: "rbd-mirror-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-2:12.2.8-128.el7cp.src as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-2:12.2.8-128.el7cp.src", }, product_reference: "ceph-2:12.2.8-128.el7cp.src", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-base-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-base-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-base-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-base-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-common-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-common-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-common-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-common-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-debuginfo-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-fuse-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-fuse-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-mds-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-mds-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-mds-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-mds-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-mgr-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-mgr-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-mgr-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-mgr-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-mon-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-mon-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-osd-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-osd-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-osd-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-osd-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-radosgw-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-radosgw-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-radosgw-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-selinux-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-selinux-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-selinux-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-selinux-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-test-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-test-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-test-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "libcephfs-devel-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "libcephfs-devel-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", }, product_reference: "libcephfs-devel-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "libcephfs2-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "libcephfs2-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "libcephfs2-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.x86_64", }, product_reference: "libcephfs2-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "librados-devel-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librados-devel-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "librados-devel-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librados-devel-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "librados2-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librados2-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "librados2-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librados2-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "libradosstriper1-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "libradosstriper1-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "libradosstriper1-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.x86_64", }, product_reference: "libradosstriper1-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "librbd-devel-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librbd-devel-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "librbd-devel-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librbd-devel-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "librbd1-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librbd1-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "librbd1-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librbd1-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "librgw-devel-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librgw-devel-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "librgw-devel-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librgw-devel-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "librgw2-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librgw2-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "librgw2-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librgw2-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "python-cephfs-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "python-cephfs-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "python-cephfs-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.x86_64", }, product_reference: "python-cephfs-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "python-rados-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "python-rados-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "python-rados-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.x86_64", }, product_reference: "python-rados-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "python-rbd-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "python-rbd-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "python-rbd-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.x86_64", }, product_reference: "python-rbd-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "python-rgw-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "python-rgw-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "python-rgw-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.x86_64", }, product_reference: "python-rgw-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "rbd-mirror-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "rbd-mirror-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "rbd-mirror-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.x86_64", }, product_reference: "rbd-mirror-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-2:12.2.8-128.el7cp.src as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-2:12.2.8-128.el7cp.src", }, product_reference: "ceph-2:12.2.8-128.el7cp.src", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-ansible-0:3.2.15-1.el7cp.noarch as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.noarch", }, product_reference: "ceph-ansible-0:3.2.15-1.el7cp.noarch", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-ansible-0:3.2.15-1.el7cp.src as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.src", }, product_reference: "ceph-ansible-0:3.2.15-1.el7cp.src", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-base-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-base-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-base-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-base-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-common-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-common-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-common-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-common-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-debuginfo-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-fuse-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-fuse-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mds-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-mds-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mds-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-mds-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mgr-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-mgr-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mgr-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-mgr-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-mon-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-mon-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-osd-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-osd-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-osd-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-osd-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-radosgw-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-radosgw-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-radosgw-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-selinux-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-selinux-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-selinux-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-selinux-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-test-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-test-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-test-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "grafana-0:5.2.4-2.el7cp.src as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.src", }, product_reference: "grafana-0:5.2.4-2.el7cp.src", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "grafana-0:5.2.4-2.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.x86_64", }, product_reference: "grafana-0:5.2.4-2.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs-devel-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs-devel-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", }, product_reference: "libcephfs-devel-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs2-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "libcephfs2-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs2-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.x86_64", }, product_reference: "libcephfs2-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "librados-devel-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librados-devel-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "librados-devel-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librados-devel-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "librados2-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librados2-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "librados2-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librados2-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "libradosstriper1-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "libradosstriper1-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "libradosstriper1-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.x86_64", }, product_reference: "libradosstriper1-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd-devel-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librbd-devel-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd-devel-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librbd-devel-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd1-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librbd1-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd1-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librbd1-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw-devel-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librgw-devel-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw-devel-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librgw-devel-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw2-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librgw2-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw2-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librgw2-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "python-cephfs-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "python-cephfs-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "python-cephfs-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.x86_64", }, product_reference: "python-cephfs-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rados-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "python-rados-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rados-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.x86_64", }, product_reference: "python-rados-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rbd-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "python-rbd-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rbd-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.x86_64", }, product_reference: "python-rbd-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rgw-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "python-rgw-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rgw-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.x86_64", }, product_reference: "python-rgw-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "rbd-mirror-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "rbd-mirror-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "rbd-mirror-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.x86_64", }, product_reference: "rbd-mirror-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, ], }, vulnerabilities: [ { cve: "CVE-2018-12099", cwe: { id: "CWE-79", name: "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", }, discovery_date: "2018-06-11T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1590017", }, ], notes: [ { category: "description", text: "Grafana before 5.2.0-beta1 has XSS vulnerabilities in dashboard links.", title: "Vulnerability description", }, { category: "summary", text: "grafana: Cross-site Scripting (XSS) in dashboard links", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-12099", }, { category: "external", summary: "RHBZ#1590017", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1590017", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-12099", url: "https://www.cve.org/CVERecord?id=CVE-2018-12099", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-12099", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-12099", }, ], release_date: "2018-05-08T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-04-30T15:57:35+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:0911", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.8, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", version: "3.0", }, products: [ "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "grafana: Cross-site Scripting (XSS) in dashboard links", }, { cve: "CVE-2018-19039", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2018-11-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1649697", }, ], notes: [ { category: "description", text: "A security issue was found that could allow any users with Editor or Admin permissions in Grafana to read any file that the Grafana process can read from the filesystem. However, in order to exploit this issue you would need to be logged in to the system as a legitimate user with Editor or Admin permissions.", title: "Vulnerability description", }, { category: "summary", text: "grafana: File exfiltration", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-19039", }, { category: "external", summary: "RHBZ#1649697", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1649697", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-19039", url: "https://www.cve.org/CVERecord?id=CVE-2018-19039", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-19039", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-19039", }, { category: "external", summary: "https://community.grafana.com/t/grafana-5-3-3-and-4-6-5-security-update/11961", url: "https://community.grafana.com/t/grafana-5-3-3-and-4-6-5-security-update/11961", }, ], release_date: "2018-11-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-04-30T15:57:35+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:0911", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "grafana: File exfiltration", }, ], }
rhsa-2019_0747
Vulnerability from csaf_redhat
Published
2019-04-11 13:33
Modified
2024-11-15 00:40
Summary
Red Hat Security Advisory: Red Hat Ceph Storage 2.5 security and bug fix update
Notes
Topic
An update for ceph and grafana is now available for Red Hat Ceph Storage 2.5 for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services.
Security Fix(es):
* grafana: File exfiltration (CVE-2018-19039)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* This issue was discovered with OpenStack Cinder Backup when 'rados_connect_timeout' was set. Normally the timeout is not enabled. If the cluster was highly loaded the timeout could be reached, causing the segfault. With this update to Red Hat Ceph Storage, if the timeout is reached a segfault no longer occurs. (BZ#1655685)
* With this release, you now have the ability to reset a user's statistics using the 'radosgw-admin' command. In previous versions, the user's recorded statistics diverged from the actual statistics. When using the '--reset-stats' option with the 'radosgw-admin' command, along with specifying the Ceph Object Gateway user, the stats will be recalculated. (BZ#1673217)
* In the duplicate checking code an inconsistency was found that caused duplicate indices to be added, instead of trimming them. The duplicate checking code logic has been fixed, making adding and trimming duplicate indices consistent, which results in correctly trimming duplicate indices. (BZ#1676709)
* Two bugs were found in the garbage collection list iteration logic. One of these bugs was a race condition when doing system restarts. These bugs were causing higher-than-expected workloads and stalling in garbage collection processing. Issues with list truncation and entry deletion were fixed, reducing the potential for garbage collection stalls and high-read I/O during garbage collection removal. (BZ#1680050)
* Due to a bug in multi-site sync of versioning-suspended buckets, certain object versioning attributes were overwritten with incorrect values. Consequently, the objects failed to sync and attempted to retry endlessly, blocking further sync progress. With this update, the sync process no longer overwrites versioning attributes. In addition, any broken attributes are now detected and repaired. As a result, objects are synced correctly in versioning-suspended buckets. (BZ#1690927)
* Previously, bucket indices could include "false entries" that did not represent actual objects and that resulted from a prior bug. Consequently, during the process of deleting such buckets, encountering a false entry caused the process to stop and return an error code. With this update, when a false entry is encountered, Ceph ignores it, and deleting buckets with false entries works as expected. (BZ#1690930)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for ceph and grafana is now available for Red Hat Ceph Storage 2.5 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services.\n\nSecurity Fix(es):\n\n* grafana: File exfiltration (CVE-2018-19039)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* This issue was discovered with OpenStack Cinder Backup when 'rados_connect_timeout' was set. Normally the timeout is not enabled. If the cluster was highly loaded the timeout could be reached, causing the segfault. With this update to Red Hat Ceph Storage, if the timeout is reached a segfault no longer occurs. (BZ#1655685)\n\n* With this release, you now have the ability to reset a user's statistics using the 'radosgw-admin' command. In previous versions, the user's recorded statistics diverged from the actual statistics. When using the '--reset-stats' option with the 'radosgw-admin' command, along with specifying the Ceph Object Gateway user, the stats will be recalculated. (BZ#1673217)\n\n* In the duplicate checking code an inconsistency was found that caused duplicate indices to be added, instead of trimming them. The duplicate checking code logic has been fixed, making adding and trimming duplicate indices consistent, which results in correctly trimming duplicate indices. (BZ#1676709)\n\n* Two bugs were found in the garbage collection list iteration logic. One of these bugs was a race condition when doing system restarts. These bugs were causing higher-than-expected workloads and stalling in garbage collection processing. Issues with list truncation and entry deletion were fixed, reducing the potential for garbage collection stalls and high-read I/O during garbage collection removal. (BZ#1680050)\n\n* Due to a bug in multi-site sync of versioning-suspended buckets, certain object versioning attributes were overwritten with incorrect values. Consequently, the objects failed to sync and attempted to retry endlessly, blocking further sync progress. With this update, the sync process no longer overwrites versioning attributes. In addition, any broken attributes are now detected and repaired. As a result, objects are synced correctly in versioning-suspended buckets. (BZ#1690927)\n\n* Previously, bucket indices could include \"false entries\" that did not represent actual objects and that resulted from a prior bug. Consequently, during the process of deleting such buckets, encountering a false entry caused the process to stop and return an error code. With this update, when a false entry is encountered, Ceph ignores it, and deleting buckets with false entries works as expected. (BZ#1690930)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2019:0747", url: "https://access.redhat.com/errata/RHSA-2019:0747", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "1493597", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1493597", }, { category: "external", summary: "1565221", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1565221", }, { category: "external", summary: "1649697", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1649697", }, { category: "external", summary: "1655685", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1655685", }, { category: "external", summary: "1660611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1660611", }, { category: "external", summary: "1676709", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1676709", }, { category: "external", summary: "1680050", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1680050", }, { category: "external", summary: "1690922", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1690922", }, { category: "external", summary: "1690927", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1690927", }, { category: "external", summary: "1690930", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1690930", }, { category: "external", summary: "1690932", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1690932", }, { category: "external", summary: "1690934", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1690934", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_0747.json", }, ], title: "Red Hat Security Advisory: Red Hat Ceph Storage 2.5 security and bug fix update", tracking: { current_release_date: "2024-11-15T00:40:56+00:00", generator: { date: "2024-11-15T00:40:56+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2019:0747", initial_release_date: "2019-04-11T13:33:34+00:00", revision_history: [ { date: "2019-04-11T13:33:34+00:00", number: "1", summary: "Initial version", }, { date: "2019-04-11T13:33:34+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-15T00:40:56+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Ceph Storage 2.5 Tools", product: { name: "Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools", product_identification_helper: { cpe: "cpe:/a:redhat:ceph_storage:2::el7", }, }, }, { category: "product_name", name: "Red Hat Ceph Storage 2.5 Tools", product: { name: "Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", product_identification_helper: { cpe: "cpe:/a:redhat:ceph_storage:2::el7", }, }, }, { category: "product_name", name: "Red Hat Ceph Storage 2.5 Tools", product: { name: "Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools", product_identification_helper: { cpe: "cpe:/a:redhat:ceph_storage:2::el7", }, }, }, { category: "product_name", name: "Red Hat Ceph Storage 2.5 Tools", product: { name: "Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", product_identification_helper: { cpe: "cpe:/a:redhat:ceph_storage:2::el7", }, }, }, { category: "product_name", name: "Red Hat Ceph Storage 2.5 MON", product: { name: "Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON", product_identification_helper: { cpe: "cpe:/a:redhat:ceph_storage:2::el7", }, }, }, { category: "product_name", name: "Red Hat Ceph Storage 2.5 OSD", product: { name: "Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD", product_identification_helper: { cpe: "cpe:/a:redhat:ceph_storage:2::el7", }, }, }, ], category: "product_family", name: "Red Hat Ceph Storage", }, { branches: [ { category: "product_version", name: "grafana-0:4.3.2-4.el7cp.x86_64", product: { name: "grafana-0:4.3.2-4.el7cp.x86_64", product_id: "grafana-0:4.3.2-4.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/grafana@4.3.2-4.el7cp?arch=x86_64", }, }, }, { category: "product_version", name: "python-cephfs-2:10.2.10-49.el7cp.x86_64", product: { name: "python-cephfs-2:10.2.10-49.el7cp.x86_64", product_id: "python-cephfs-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-cephfs@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-mds-2:10.2.10-49.el7cp.x86_64", product: { name: "ceph-mds-2:10.2.10-49.el7cp.x86_64", product_id: "ceph-mds-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-mds@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64", product: { name: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64", product_id: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-radosgw@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-base-2:10.2.10-49.el7cp.x86_64", product: { name: "ceph-base-2:10.2.10-49.el7cp.x86_64", product_id: "ceph-base-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-base@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librados2-devel-2:10.2.10-49.el7cp.x86_64", product: { name: "librados2-devel-2:10.2.10-49.el7cp.x86_64", product_id: "librados2-devel-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librados2-devel@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "rbd-mirror-2:10.2.10-49.el7cp.x86_64", product: { name: "rbd-mirror-2:10.2.10-49.el7cp.x86_64", product_id: "rbd-mirror-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/rbd-mirror@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librgw2-devel-2:10.2.10-49.el7cp.x86_64", product: { name: "librgw2-devel-2:10.2.10-49.el7cp.x86_64", product_id: "librgw2-devel-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librgw2-devel@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-selinux-2:10.2.10-49.el7cp.x86_64", product: { name: "ceph-selinux-2:10.2.10-49.el7cp.x86_64", product_id: "ceph-selinux-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-selinux@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-fuse-2:10.2.10-49.el7cp.x86_64", product: { name: "ceph-fuse-2:10.2.10-49.el7cp.x86_64", product_id: "ceph-fuse-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-fuse@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librgw2-2:10.2.10-49.el7cp.x86_64", product: { name: "librgw2-2:10.2.10-49.el7cp.x86_64", product_id: "librgw2-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librgw2@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librbd1-2:10.2.10-49.el7cp.x86_64", product: { name: "librbd1-2:10.2.10-49.el7cp.x86_64", product_id: "librbd1-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librbd1@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "python-rbd-2:10.2.10-49.el7cp.x86_64", product: { name: "python-rbd-2:10.2.10-49.el7cp.x86_64", product_id: "python-rbd-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-rbd@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", product: { name: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", product_id: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-debuginfo@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-common-2:10.2.10-49.el7cp.x86_64", product: { name: "ceph-common-2:10.2.10-49.el7cp.x86_64", product_id: "ceph-common-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-common@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "python-rados-2:10.2.10-49.el7cp.x86_64", product: { name: "python-rados-2:10.2.10-49.el7cp.x86_64", product_id: "python-rados-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-rados@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librados2-2:10.2.10-49.el7cp.x86_64", product: { name: "librados2-2:10.2.10-49.el7cp.x86_64", product_id: "librados2-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librados2@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librbd1-devel-2:10.2.10-49.el7cp.x86_64", product: { name: "librbd1-devel-2:10.2.10-49.el7cp.x86_64", product_id: "librbd1-devel-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librbd1-devel@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "libcephfs1-2:10.2.10-49.el7cp.x86_64", product: { name: "libcephfs1-2:10.2.10-49.el7cp.x86_64", product_id: "libcephfs1-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcephfs1@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", product: { name: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", product_id: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcephfs1-devel@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-test-2:10.2.10-49.el7cp.x86_64", product: { name: "ceph-test-2:10.2.10-49.el7cp.x86_64", product_id: "ceph-test-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-test@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-osd-2:10.2.10-49.el7cp.x86_64", product: { name: "ceph-osd-2:10.2.10-49.el7cp.x86_64", product_id: "ceph-osd-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-osd@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-mon-2:10.2.10-49.el7cp.x86_64", product: { name: "ceph-mon-2:10.2.10-49.el7cp.x86_64", product_id: "ceph-mon-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-mon@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "grafana-0:4.3.2-4.el7cp.src", product: { name: "grafana-0:4.3.2-4.el7cp.src", product_id: "grafana-0:4.3.2-4.el7cp.src", product_identification_helper: { purl: "pkg:rpm/redhat/grafana@4.3.2-4.el7cp?arch=src", }, }, }, { category: "product_version", name: "ceph-2:10.2.10-49.el7cp.src", product: { name: "ceph-2:10.2.10-49.el7cp.src", product_id: "ceph-2:10.2.10-49.el7cp.src", product_identification_helper: { purl: "pkg:rpm/redhat/ceph@10.2.10-49.el7cp?arch=src&epoch=2", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "ceph-2:10.2.10-49.el7cp.src as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", }, product_reference: "ceph-2:10.2.10-49.el7cp.src", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-base-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-base-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-common-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-common-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-fuse-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mds-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-mds-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-mon-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-osd-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-osd-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-selinux-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-selinux-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-test-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-test-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "grafana-0:4.3.2-4.el7cp.src as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", }, product_reference: "grafana-0:4.3.2-4.el7cp.src", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "grafana-0:4.3.2-4.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", }, product_reference: "grafana-0:4.3.2-4.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs1-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", }, product_reference: "libcephfs1-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librados2-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librados2-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librados2-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librados2-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd1-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librbd1-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd1-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librbd1-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw2-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librgw2-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw2-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librgw2-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "python-cephfs-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-cephfs-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rados-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-rados-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rbd-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-rbd-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "rbd-mirror-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", }, product_reference: "rbd-mirror-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-2:10.2.10-49.el7cp.src as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", }, product_reference: "ceph-2:10.2.10-49.el7cp.src", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-base-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-base-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-common-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-common-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-fuse-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mds-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-mds-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-mon-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-osd-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-osd-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-selinux-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-selinux-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-test-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-test-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "grafana-0:4.3.2-4.el7cp.src as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", }, product_reference: "grafana-0:4.3.2-4.el7cp.src", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "grafana-0:4.3.2-4.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", }, product_reference: "grafana-0:4.3.2-4.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs1-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", }, product_reference: "libcephfs1-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librados2-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librados2-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librados2-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librados2-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd1-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librbd1-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd1-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librbd1-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw2-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librgw2-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw2-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librgw2-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "python-cephfs-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-cephfs-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rados-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-rados-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rbd-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-rbd-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "rbd-mirror-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", }, product_reference: "rbd-mirror-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-2:10.2.10-49.el7cp.src as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-2:10.2.10-49.el7cp.src", }, product_reference: "ceph-2:10.2.10-49.el7cp.src", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-base-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-base-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-base-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-common-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-common-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-common-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-fuse-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-fuse-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-mds-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-mds-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-mds-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-mon-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-mon-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-osd-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-osd-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-osd-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-selinux-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-selinux-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-selinux-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-test-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-test-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-test-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "libcephfs1-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:libcephfs1-2:10.2.10-49.el7cp.x86_64", }, product_reference: "libcephfs1-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "librados2-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:librados2-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librados2-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "librados2-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:librados2-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librados2-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "librbd1-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:librbd1-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librbd1-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "librbd1-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:librbd1-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librbd1-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "librgw2-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:librgw2-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librgw2-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "librgw2-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:librgw2-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librgw2-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "python-cephfs-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:python-cephfs-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-cephfs-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "python-rados-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:python-rados-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-rados-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "python-rbd-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:python-rbd-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-rbd-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "rbd-mirror-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:rbd-mirror-2:10.2.10-49.el7cp.x86_64", }, product_reference: "rbd-mirror-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-2:10.2.10-49.el7cp.src as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-2:10.2.10-49.el7cp.src", }, product_reference: "ceph-2:10.2.10-49.el7cp.src", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-base-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-base-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-base-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-common-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-common-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-common-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-fuse-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-fuse-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-mds-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-mds-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-mds-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-mon-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-mon-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-osd-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-osd-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-osd-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-selinux-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-selinux-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-selinux-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-test-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-test-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-test-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "libcephfs1-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:libcephfs1-2:10.2.10-49.el7cp.x86_64", }, product_reference: "libcephfs1-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "librados2-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:librados2-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librados2-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "librados2-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:librados2-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librados2-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "librbd1-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:librbd1-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librbd1-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "librbd1-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:librbd1-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librbd1-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "librgw2-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:librgw2-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librgw2-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "librgw2-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:librgw2-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librgw2-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "python-cephfs-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:python-cephfs-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-cephfs-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "python-rados-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:python-rados-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-rados-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "python-rbd-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:python-rbd-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-rbd-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "rbd-mirror-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:rbd-mirror-2:10.2.10-49.el7cp.x86_64", }, product_reference: "rbd-mirror-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-2:10.2.10-49.el7cp.src as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", }, product_reference: "ceph-2:10.2.10-49.el7cp.src", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-base-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-base-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-common-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-common-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-fuse-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mds-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-mds-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-mon-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-osd-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-osd-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-selinux-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-selinux-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-test-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-test-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "grafana-0:4.3.2-4.el7cp.src as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", }, product_reference: "grafana-0:4.3.2-4.el7cp.src", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "grafana-0:4.3.2-4.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", }, product_reference: "grafana-0:4.3.2-4.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs1-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", }, product_reference: "libcephfs1-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librados2-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librados2-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librados2-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librados2-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd1-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librbd1-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd1-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librbd1-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw2-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librgw2-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw2-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librgw2-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "python-cephfs-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-cephfs-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rados-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-rados-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rbd-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-rbd-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "rbd-mirror-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", }, product_reference: "rbd-mirror-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-2:10.2.10-49.el7cp.src as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", }, product_reference: "ceph-2:10.2.10-49.el7cp.src", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-base-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-base-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-common-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-common-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-fuse-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mds-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-mds-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-mon-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-osd-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-osd-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-selinux-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-selinux-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-test-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-test-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "grafana-0:4.3.2-4.el7cp.src as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", }, product_reference: "grafana-0:4.3.2-4.el7cp.src", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "grafana-0:4.3.2-4.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", }, product_reference: "grafana-0:4.3.2-4.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs1-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", }, product_reference: "libcephfs1-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librados2-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librados2-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librados2-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librados2-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd1-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librbd1-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd1-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librbd1-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw2-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librgw2-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw2-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librgw2-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "python-cephfs-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-cephfs-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rados-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-rados-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rbd-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-rbd-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "rbd-mirror-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", }, product_reference: "rbd-mirror-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, ], }, vulnerabilities: [ { cve: "CVE-2018-19039", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2018-11-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1649697", }, ], notes: [ { category: "description", text: "A security issue was found that could allow any users with Editor or Admin permissions in Grafana to read any file that the Grafana process can read from the filesystem. However, in order to exploit this issue you would need to be logged in to the system as a legitimate user with Editor or Admin permissions.", title: "Vulnerability description", }, { category: "summary", text: "grafana: File exfiltration", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", "7Client-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-2:10.2.10-49.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librados2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librbd1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librgw2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:python-rados-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-2:10.2.10-49.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librados2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librbd1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librgw2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:python-rados-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-19039", }, { category: "external", summary: "RHBZ#1649697", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1649697", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-19039", url: "https://www.cve.org/CVERecord?id=CVE-2018-19039", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-19039", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-19039", }, { category: "external", summary: "https://community.grafana.com/t/grafana-5-3-3-and-4-6-5-security-update/11961", url: "https://community.grafana.com/t/grafana-5-3-3-and-4-6-5-security-update/11961", }, ], release_date: "2018-11-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-04-11T13:33:34+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", "7Client-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-2:10.2.10-49.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librados2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librbd1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librgw2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:python-rados-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-2:10.2.10-49.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librados2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librbd1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librgw2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:python-rados-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:0747", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", "7Client-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-2:10.2.10-49.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librados2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librbd1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librgw2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:python-rados-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-2:10.2.10-49.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librados2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librbd1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librgw2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:python-rados-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "grafana: File exfiltration", }, ], }
rhsa-2019_0911
Vulnerability from csaf_redhat
Published
2019-04-30 15:57
Modified
2024-11-15 00:40
Summary
Red Hat Security Advisory: Red Hat Ceph Storage 3.2 security, bug fix, and enhancement update
Notes
Topic
An update is now available for Red Hat Ceph Storage 3.2.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services.
Security Fix(es):
* grafana: File exfiltration (CVE-2018-19039)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es) and Enhancement(s)
For detailed information on changes in this release, see the Red Hat Ceph
Storage 3.2 Release Notes available at:
https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/3.2/html/release_notes/index
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update is now available for Red Hat Ceph Storage 3.2.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services.\n\nSecurity Fix(es):\n\n* grafana: File exfiltration (CVE-2018-19039)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es) and Enhancement(s)\n\nFor detailed information on changes in this release, see the Red Hat Ceph\nStorage 3.2 Release Notes available at:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_ceph_storage/3.2/html/release_notes/index", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2019:0911", url: "https://access.redhat.com/errata/RHSA-2019:0911", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/3.2/html/release_notes/index", url: "https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/3.2/html/release_notes/index", }, { category: "external", summary: "1506782", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1506782", }, { category: "external", summary: "1540881", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1540881", }, { category: "external", summary: "1593110", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1593110", }, { category: "external", summary: "1600138", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1600138", }, { category: "external", summary: "1636251", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1636251", }, { category: "external", summary: "1638092", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1638092", }, { category: "external", summary: "1639833", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1639833", }, { category: "external", summary: "1648168", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1648168", }, { category: "external", summary: "1649697", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1649697", }, { category: "external", summary: "1653307", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1653307", }, { category: "external", summary: "1656935", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1656935", }, { category: "external", summary: "1660962", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1660962", }, { category: "external", summary: "1664869", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1664869", }, { category: "external", summary: "1666407", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1666407", }, { category: "external", summary: "1666408", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1666408", }, { category: "external", summary: "1666409", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1666409", }, { category: "external", summary: "1668050", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1668050", }, { category: "external", summary: "1668362", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1668362", }, { category: "external", summary: "1669901", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1669901", }, { category: "external", summary: "1670165", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1670165", }, { category: "external", summary: "1670321", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1670321", }, { category: "external", summary: "1670663", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1670663", }, { category: "external", summary: "1672333", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1672333", }, { category: "external", summary: "1672878", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1672878", }, { category: "external", summary: "1673687", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1673687", }, { category: "external", summary: "1674549", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1674549", }, { category: "external", summary: "1678470", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1678470", }, { category: "external", summary: "1679263", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1679263", }, { category: "external", summary: "1680171", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1680171", }, { category: "external", summary: "1683997", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1683997", }, { category: "external", summary: "1684146", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1684146", }, { category: "external", summary: "1684283", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1684283", }, { category: "external", summary: "1684289", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1684289", }, { category: "external", summary: "1684435", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1684435", }, { category: "external", summary: "1684642", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1684642", }, { category: "external", summary: "1685733", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1685733", }, { category: "external", summary: "1685735", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1685735", }, { category: "external", summary: "1687038", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1687038", }, { category: "external", summary: "1687039", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1687039", }, { category: "external", summary: "1687041", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1687041", }, { category: "external", summary: "1687567", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1687567", }, { category: "external", summary: "1687828", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1687828", }, { category: "external", summary: "1688330", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1688330", }, { category: "external", summary: "1688378", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1688378", }, { category: "external", summary: "1688541", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1688541", }, { category: "external", summary: "1688869", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1688869", }, { category: "external", summary: "1689266", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1689266", }, { category: "external", summary: "1689410", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1689410", }, { category: "external", summary: "1690941", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1690941", }, { category: "external", summary: "1692555", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1692555", }, { category: "external", summary: "1693445", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1693445", }, { category: "external", summary: "1695174", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1695174", }, { category: "external", summary: "1699478", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1699478", }, { category: "external", summary: "1701970", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1701970", }, { category: "external", summary: "1702311", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1702311", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_0911.json", }, ], title: "Red Hat Security Advisory: Red Hat Ceph Storage 3.2 security, bug fix, and enhancement update", tracking: { current_release_date: "2024-11-15T00:40:30+00:00", generator: { date: "2024-11-15T00:40:30+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2019:0911", initial_release_date: "2019-04-30T15:57:35+00:00", revision_history: [ { date: "2019-04-30T15:57:35+00:00", number: "1", summary: "Initial version", }, { date: "2019-04-30T15:57:35+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-15T00:40:30+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Ceph Storage 3.2 Tools", product: { name: "Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools", product_identification_helper: { cpe: "cpe:/a:redhat:ceph_storage:3::el7", }, }, }, { category: "product_name", name: "Red Hat Ceph Storage 3.2 MON", product: { name: "Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON", product_identification_helper: { cpe: "cpe:/a:redhat:ceph_storage:3::el7", }, }, }, { category: "product_name", name: "Red Hat Ceph Storage 3.2 OSD", product: { name: "Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD", product_identification_helper: { cpe: "cpe:/a:redhat:ceph_storage:3::el7", }, }, }, ], category: "product_family", name: "Red Hat Ceph Storage", }, { branches: [ { category: "product_version", name: "grafana-0:5.2.4-2.el7cp.x86_64", product: { name: "grafana-0:5.2.4-2.el7cp.x86_64", product_id: "grafana-0:5.2.4-2.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/grafana@5.2.4-2.el7cp?arch=x86_64", }, }, }, { category: "product_version", name: "libcephfs-devel-2:12.2.8-128.el7cp.x86_64", product: { name: "libcephfs-devel-2:12.2.8-128.el7cp.x86_64", product_id: "libcephfs-devel-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcephfs-devel@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librgw-devel-2:12.2.8-128.el7cp.x86_64", product: { name: "librgw-devel-2:12.2.8-128.el7cp.x86_64", product_id: "librgw-devel-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librgw-devel@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "python-rbd-2:12.2.8-128.el7cp.x86_64", product: { name: "python-rbd-2:12.2.8-128.el7cp.x86_64", product_id: "python-rbd-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-rbd@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "python-rados-2:12.2.8-128.el7cp.x86_64", product: { name: "python-rados-2:12.2.8-128.el7cp.x86_64", product_id: "python-rados-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-rados@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-common-2:12.2.8-128.el7cp.x86_64", product: { name: "ceph-common-2:12.2.8-128.el7cp.x86_64", product_id: "ceph-common-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-common@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", product: { name: "ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", product_id: "ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-debuginfo@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librgw2-2:12.2.8-128.el7cp.x86_64", product: { name: "librgw2-2:12.2.8-128.el7cp.x86_64", product_id: "librgw2-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librgw2@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "python-cephfs-2:12.2.8-128.el7cp.x86_64", product: { name: "python-cephfs-2:12.2.8-128.el7cp.x86_64", product_id: "python-cephfs-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-cephfs@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "libradosstriper1-2:12.2.8-128.el7cp.x86_64", product: { name: "libradosstriper1-2:12.2.8-128.el7cp.x86_64", product_id: "libradosstriper1-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libradosstriper1@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-test-2:12.2.8-128.el7cp.x86_64", product: { name: "ceph-test-2:12.2.8-128.el7cp.x86_64", product_id: "ceph-test-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-test@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-base-2:12.2.8-128.el7cp.x86_64", product: { name: "ceph-base-2:12.2.8-128.el7cp.x86_64", product_id: "ceph-base-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-base@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librbd1-2:12.2.8-128.el7cp.x86_64", product: { name: "librbd1-2:12.2.8-128.el7cp.x86_64", product_id: "librbd1-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librbd1@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-selinux-2:12.2.8-128.el7cp.x86_64", product: { name: "ceph-selinux-2:12.2.8-128.el7cp.x86_64", product_id: "ceph-selinux-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-selinux@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "libcephfs2-2:12.2.8-128.el7cp.x86_64", product: { name: "libcephfs2-2:12.2.8-128.el7cp.x86_64", product_id: "libcephfs2-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcephfs2@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librbd-devel-2:12.2.8-128.el7cp.x86_64", product: { name: "librbd-devel-2:12.2.8-128.el7cp.x86_64", product_id: "librbd-devel-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librbd-devel@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "python-rgw-2:12.2.8-128.el7cp.x86_64", product: { name: "python-rgw-2:12.2.8-128.el7cp.x86_64", product_id: "python-rgw-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-rgw@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librados-devel-2:12.2.8-128.el7cp.x86_64", product: { name: "librados-devel-2:12.2.8-128.el7cp.x86_64", product_id: "librados-devel-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librados-devel@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-osd-2:12.2.8-128.el7cp.x86_64", product: { name: "ceph-osd-2:12.2.8-128.el7cp.x86_64", product_id: "ceph-osd-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-osd@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librados2-2:12.2.8-128.el7cp.x86_64", product: { name: "librados2-2:12.2.8-128.el7cp.x86_64", product_id: "librados2-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librados2@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-mgr-2:12.2.8-128.el7cp.x86_64", product: { name: "ceph-mgr-2:12.2.8-128.el7cp.x86_64", product_id: "ceph-mgr-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-mgr@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-mon-2:12.2.8-128.el7cp.x86_64", product: { name: "ceph-mon-2:12.2.8-128.el7cp.x86_64", product_id: "ceph-mon-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-mon@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-fuse-2:12.2.8-128.el7cp.x86_64", product: { name: "ceph-fuse-2:12.2.8-128.el7cp.x86_64", product_id: "ceph-fuse-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-fuse@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-mds-2:12.2.8-128.el7cp.x86_64", product: { name: "ceph-mds-2:12.2.8-128.el7cp.x86_64", product_id: "ceph-mds-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-mds@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "rbd-mirror-2:12.2.8-128.el7cp.x86_64", product: { name: "rbd-mirror-2:12.2.8-128.el7cp.x86_64", product_id: "rbd-mirror-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/rbd-mirror@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-radosgw-2:12.2.8-128.el7cp.x86_64", product: { name: "ceph-radosgw-2:12.2.8-128.el7cp.x86_64", product_id: "ceph-radosgw-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-radosgw@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "grafana-0:5.2.4-2.el7cp.src", product: { name: "grafana-0:5.2.4-2.el7cp.src", product_id: "grafana-0:5.2.4-2.el7cp.src", product_identification_helper: { purl: "pkg:rpm/redhat/grafana@5.2.4-2.el7cp?arch=src", }, }, }, { category: "product_version", name: "ceph-2:12.2.8-128.el7cp.src", product: { name: "ceph-2:12.2.8-128.el7cp.src", product_id: "ceph-2:12.2.8-128.el7cp.src", product_identification_helper: { purl: "pkg:rpm/redhat/ceph@12.2.8-128.el7cp?arch=src&epoch=2", }, }, }, { category: "product_version", name: "ceph-ansible-0:3.2.15-1.el7cp.src", product: { name: "ceph-ansible-0:3.2.15-1.el7cp.src", product_id: "ceph-ansible-0:3.2.15-1.el7cp.src", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-ansible@3.2.15-1.el7cp?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", product: { name: "libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", product_id: "libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libcephfs-devel@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "librgw-devel-2:12.2.8-128.el7cp.ppc64le", product: { name: "librgw-devel-2:12.2.8-128.el7cp.ppc64le", product_id: "librgw-devel-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/librgw-devel@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "python-rbd-2:12.2.8-128.el7cp.ppc64le", product: { name: "python-rbd-2:12.2.8-128.el7cp.ppc64le", product_id: "python-rbd-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python-rbd@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "python-rados-2:12.2.8-128.el7cp.ppc64le", product: { name: "python-rados-2:12.2.8-128.el7cp.ppc64le", product_id: "python-rados-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python-rados@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-common-2:12.2.8-128.el7cp.ppc64le", product: { name: "ceph-common-2:12.2.8-128.el7cp.ppc64le", product_id: "ceph-common-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-common@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", product: { name: "ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", product_id: "ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-debuginfo@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "librgw2-2:12.2.8-128.el7cp.ppc64le", product: { name: "librgw2-2:12.2.8-128.el7cp.ppc64le", product_id: "librgw2-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/librgw2@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "python-cephfs-2:12.2.8-128.el7cp.ppc64le", product: { name: "python-cephfs-2:12.2.8-128.el7cp.ppc64le", product_id: "python-cephfs-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python-cephfs@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "libradosstriper1-2:12.2.8-128.el7cp.ppc64le", product: { name: "libradosstriper1-2:12.2.8-128.el7cp.ppc64le", product_id: "libradosstriper1-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libradosstriper1@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-base-2:12.2.8-128.el7cp.ppc64le", product: { name: "ceph-base-2:12.2.8-128.el7cp.ppc64le", product_id: "ceph-base-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-base@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "librbd1-2:12.2.8-128.el7cp.ppc64le", product: { name: "librbd1-2:12.2.8-128.el7cp.ppc64le", product_id: "librbd1-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/librbd1@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-selinux-2:12.2.8-128.el7cp.ppc64le", product: { name: "ceph-selinux-2:12.2.8-128.el7cp.ppc64le", product_id: "ceph-selinux-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-selinux@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "libcephfs2-2:12.2.8-128.el7cp.ppc64le", product: { name: "libcephfs2-2:12.2.8-128.el7cp.ppc64le", product_id: "libcephfs2-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libcephfs2@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "librbd-devel-2:12.2.8-128.el7cp.ppc64le", product: { name: "librbd-devel-2:12.2.8-128.el7cp.ppc64le", product_id: "librbd-devel-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/librbd-devel@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "python-rgw-2:12.2.8-128.el7cp.ppc64le", product: { name: "python-rgw-2:12.2.8-128.el7cp.ppc64le", product_id: "python-rgw-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python-rgw@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "librados-devel-2:12.2.8-128.el7cp.ppc64le", product: { name: "librados-devel-2:12.2.8-128.el7cp.ppc64le", product_id: "librados-devel-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/librados-devel@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-osd-2:12.2.8-128.el7cp.ppc64le", product: { name: "ceph-osd-2:12.2.8-128.el7cp.ppc64le", product_id: "ceph-osd-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-osd@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "librados2-2:12.2.8-128.el7cp.ppc64le", product: { name: "librados2-2:12.2.8-128.el7cp.ppc64le", product_id: "librados2-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/librados2@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-mgr-2:12.2.8-128.el7cp.ppc64le", product: { name: "ceph-mgr-2:12.2.8-128.el7cp.ppc64le", product_id: "ceph-mgr-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-mgr@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-mon-2:12.2.8-128.el7cp.ppc64le", product: { name: "ceph-mon-2:12.2.8-128.el7cp.ppc64le", product_id: "ceph-mon-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-mon@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-fuse-2:12.2.8-128.el7cp.ppc64le", product: { name: "ceph-fuse-2:12.2.8-128.el7cp.ppc64le", product_id: "ceph-fuse-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-fuse@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-mds-2:12.2.8-128.el7cp.ppc64le", product: { name: "ceph-mds-2:12.2.8-128.el7cp.ppc64le", product_id: "ceph-mds-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-mds@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "rbd-mirror-2:12.2.8-128.el7cp.ppc64le", product: { name: "rbd-mirror-2:12.2.8-128.el7cp.ppc64le", product_id: "rbd-mirror-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/rbd-mirror@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", product: { name: "ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", product_id: "ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-radosgw@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "ceph-ansible-0:3.2.15-1.el7cp.noarch", product: { name: "ceph-ansible-0:3.2.15-1.el7cp.noarch", product_id: "ceph-ansible-0:3.2.15-1.el7cp.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-ansible@3.2.15-1.el7cp?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "ceph-2:12.2.8-128.el7cp.src as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-2:12.2.8-128.el7cp.src", }, product_reference: "ceph-2:12.2.8-128.el7cp.src", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-base-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-base-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-base-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-base-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-common-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-common-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-common-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-common-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-debuginfo-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-fuse-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-fuse-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-mds-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-mds-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-mds-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-mds-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-mgr-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-mgr-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-mgr-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-mgr-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-mon-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-mon-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-osd-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-osd-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-osd-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-osd-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-radosgw-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-radosgw-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-radosgw-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-selinux-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-selinux-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-selinux-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-selinux-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-test-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-test-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-test-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "libcephfs-devel-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "libcephfs-devel-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", }, product_reference: "libcephfs-devel-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "libcephfs2-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "libcephfs2-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "libcephfs2-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.x86_64", }, product_reference: "libcephfs2-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "librados-devel-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librados-devel-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "librados-devel-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librados-devel-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "librados2-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librados2-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "librados2-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librados2-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "libradosstriper1-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "libradosstriper1-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "libradosstriper1-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.x86_64", }, product_reference: "libradosstriper1-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "librbd-devel-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librbd-devel-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "librbd-devel-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librbd-devel-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "librbd1-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librbd1-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "librbd1-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librbd1-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "librgw-devel-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librgw-devel-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "librgw-devel-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librgw-devel-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "librgw2-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librgw2-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "librgw2-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librgw2-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "python-cephfs-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "python-cephfs-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "python-cephfs-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.x86_64", }, product_reference: "python-cephfs-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "python-rados-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "python-rados-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "python-rados-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.x86_64", }, product_reference: "python-rados-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "python-rbd-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "python-rbd-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "python-rbd-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.x86_64", }, product_reference: "python-rbd-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "python-rgw-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "python-rgw-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "python-rgw-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.x86_64", }, product_reference: "python-rgw-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "rbd-mirror-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "rbd-mirror-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "rbd-mirror-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.x86_64", }, product_reference: "rbd-mirror-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-2:12.2.8-128.el7cp.src as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-2:12.2.8-128.el7cp.src", }, product_reference: "ceph-2:12.2.8-128.el7cp.src", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-base-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-base-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-base-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-base-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-common-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-common-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-common-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-common-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-debuginfo-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-fuse-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-fuse-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-mds-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-mds-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-mds-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-mds-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-mgr-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-mgr-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-mgr-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-mgr-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-mon-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-mon-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-osd-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-osd-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-osd-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-osd-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-radosgw-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-radosgw-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-radosgw-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-selinux-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-selinux-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-selinux-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-selinux-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-test-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-test-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-test-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "libcephfs-devel-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "libcephfs-devel-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", }, product_reference: "libcephfs-devel-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "libcephfs2-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "libcephfs2-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "libcephfs2-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.x86_64", }, product_reference: "libcephfs2-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "librados-devel-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librados-devel-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "librados-devel-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librados-devel-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "librados2-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librados2-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "librados2-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librados2-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "libradosstriper1-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "libradosstriper1-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "libradosstriper1-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.x86_64", }, product_reference: "libradosstriper1-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "librbd-devel-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librbd-devel-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "librbd-devel-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librbd-devel-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "librbd1-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librbd1-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "librbd1-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librbd1-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "librgw-devel-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librgw-devel-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "librgw-devel-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librgw-devel-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "librgw2-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librgw2-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "librgw2-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librgw2-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "python-cephfs-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "python-cephfs-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "python-cephfs-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.x86_64", }, product_reference: "python-cephfs-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "python-rados-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "python-rados-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "python-rados-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.x86_64", }, product_reference: "python-rados-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "python-rbd-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "python-rbd-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "python-rbd-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.x86_64", }, product_reference: "python-rbd-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "python-rgw-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "python-rgw-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "python-rgw-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.x86_64", }, product_reference: "python-rgw-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "rbd-mirror-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "rbd-mirror-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "rbd-mirror-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.x86_64", }, product_reference: "rbd-mirror-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-2:12.2.8-128.el7cp.src as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-2:12.2.8-128.el7cp.src", }, product_reference: "ceph-2:12.2.8-128.el7cp.src", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-ansible-0:3.2.15-1.el7cp.noarch as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.noarch", }, product_reference: "ceph-ansible-0:3.2.15-1.el7cp.noarch", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-ansible-0:3.2.15-1.el7cp.src as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.src", }, product_reference: "ceph-ansible-0:3.2.15-1.el7cp.src", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-base-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-base-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-base-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-base-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-common-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-common-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-common-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-common-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-debuginfo-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-fuse-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-fuse-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mds-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-mds-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mds-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-mds-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mgr-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-mgr-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mgr-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-mgr-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-mon-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-mon-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-osd-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-osd-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-osd-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-osd-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-radosgw-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-radosgw-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-radosgw-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-selinux-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-selinux-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-selinux-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-selinux-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-test-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-test-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-test-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "grafana-0:5.2.4-2.el7cp.src as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.src", }, product_reference: "grafana-0:5.2.4-2.el7cp.src", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "grafana-0:5.2.4-2.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.x86_64", }, product_reference: "grafana-0:5.2.4-2.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs-devel-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs-devel-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", }, product_reference: "libcephfs-devel-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs2-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "libcephfs2-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs2-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.x86_64", }, product_reference: "libcephfs2-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "librados-devel-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librados-devel-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "librados-devel-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librados-devel-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "librados2-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librados2-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "librados2-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librados2-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "libradosstriper1-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "libradosstriper1-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "libradosstriper1-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.x86_64", }, product_reference: "libradosstriper1-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd-devel-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librbd-devel-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd-devel-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librbd-devel-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd1-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librbd1-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd1-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librbd1-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw-devel-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librgw-devel-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw-devel-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librgw-devel-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw2-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librgw2-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw2-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librgw2-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "python-cephfs-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "python-cephfs-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "python-cephfs-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.x86_64", }, product_reference: "python-cephfs-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rados-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "python-rados-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rados-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.x86_64", }, product_reference: "python-rados-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rbd-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "python-rbd-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rbd-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.x86_64", }, product_reference: "python-rbd-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rgw-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "python-rgw-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rgw-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.x86_64", }, product_reference: "python-rgw-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "rbd-mirror-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "rbd-mirror-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "rbd-mirror-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.x86_64", }, product_reference: "rbd-mirror-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, ], }, vulnerabilities: [ { cve: "CVE-2018-12099", cwe: { id: "CWE-79", name: "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", }, discovery_date: "2018-06-11T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1590017", }, ], notes: [ { category: "description", text: "Grafana before 5.2.0-beta1 has XSS vulnerabilities in dashboard links.", title: "Vulnerability description", }, { category: "summary", text: "grafana: Cross-site Scripting (XSS) in dashboard links", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-12099", }, { category: "external", summary: "RHBZ#1590017", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1590017", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-12099", url: "https://www.cve.org/CVERecord?id=CVE-2018-12099", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-12099", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-12099", }, ], release_date: "2018-05-08T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-04-30T15:57:35+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:0911", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.8, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", version: "3.0", }, products: [ "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "grafana: Cross-site Scripting (XSS) in dashboard links", }, { cve: "CVE-2018-19039", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2018-11-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1649697", }, ], notes: [ { category: "description", text: "A security issue was found that could allow any users with Editor or Admin permissions in Grafana to read any file that the Grafana process can read from the filesystem. However, in order to exploit this issue you would need to be logged in to the system as a legitimate user with Editor or Admin permissions.", title: "Vulnerability description", }, { category: "summary", text: "grafana: File exfiltration", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-19039", }, { category: "external", summary: "RHBZ#1649697", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1649697", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-19039", url: "https://www.cve.org/CVERecord?id=CVE-2018-19039", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-19039", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-19039", }, { category: "external", summary: "https://community.grafana.com/t/grafana-5-3-3-and-4-6-5-security-update/11961", url: "https://community.grafana.com/t/grafana-5-3-3-and-4-6-5-security-update/11961", }, ], release_date: "2018-11-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-04-30T15:57:35+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:0911", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "grafana: File exfiltration", }, ], }
RHSA-2019:0747
Vulnerability from csaf_redhat
Published
2019-04-11 13:33
Modified
2024-11-15 00:40
Summary
Red Hat Security Advisory: Red Hat Ceph Storage 2.5 security and bug fix update
Notes
Topic
An update for ceph and grafana is now available for Red Hat Ceph Storage 2.5 for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services.
Security Fix(es):
* grafana: File exfiltration (CVE-2018-19039)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* This issue was discovered with OpenStack Cinder Backup when 'rados_connect_timeout' was set. Normally the timeout is not enabled. If the cluster was highly loaded the timeout could be reached, causing the segfault. With this update to Red Hat Ceph Storage, if the timeout is reached a segfault no longer occurs. (BZ#1655685)
* With this release, you now have the ability to reset a user's statistics using the 'radosgw-admin' command. In previous versions, the user's recorded statistics diverged from the actual statistics. When using the '--reset-stats' option with the 'radosgw-admin' command, along with specifying the Ceph Object Gateway user, the stats will be recalculated. (BZ#1673217)
* In the duplicate checking code an inconsistency was found that caused duplicate indices to be added, instead of trimming them. The duplicate checking code logic has been fixed, making adding and trimming duplicate indices consistent, which results in correctly trimming duplicate indices. (BZ#1676709)
* Two bugs were found in the garbage collection list iteration logic. One of these bugs was a race condition when doing system restarts. These bugs were causing higher-than-expected workloads and stalling in garbage collection processing. Issues with list truncation and entry deletion were fixed, reducing the potential for garbage collection stalls and high-read I/O during garbage collection removal. (BZ#1680050)
* Due to a bug in multi-site sync of versioning-suspended buckets, certain object versioning attributes were overwritten with incorrect values. Consequently, the objects failed to sync and attempted to retry endlessly, blocking further sync progress. With this update, the sync process no longer overwrites versioning attributes. In addition, any broken attributes are now detected and repaired. As a result, objects are synced correctly in versioning-suspended buckets. (BZ#1690927)
* Previously, bucket indices could include "false entries" that did not represent actual objects and that resulted from a prior bug. Consequently, during the process of deleting such buckets, encountering a false entry caused the process to stop and return an error code. With this update, when a false entry is encountered, Ceph ignores it, and deleting buckets with false entries works as expected. (BZ#1690930)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for ceph and grafana is now available for Red Hat Ceph Storage 2.5 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services.\n\nSecurity Fix(es):\n\n* grafana: File exfiltration (CVE-2018-19039)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* This issue was discovered with OpenStack Cinder Backup when 'rados_connect_timeout' was set. Normally the timeout is not enabled. If the cluster was highly loaded the timeout could be reached, causing the segfault. With this update to Red Hat Ceph Storage, if the timeout is reached a segfault no longer occurs. (BZ#1655685)\n\n* With this release, you now have the ability to reset a user's statistics using the 'radosgw-admin' command. In previous versions, the user's recorded statistics diverged from the actual statistics. When using the '--reset-stats' option with the 'radosgw-admin' command, along with specifying the Ceph Object Gateway user, the stats will be recalculated. (BZ#1673217)\n\n* In the duplicate checking code an inconsistency was found that caused duplicate indices to be added, instead of trimming them. The duplicate checking code logic has been fixed, making adding and trimming duplicate indices consistent, which results in correctly trimming duplicate indices. (BZ#1676709)\n\n* Two bugs were found in the garbage collection list iteration logic. One of these bugs was a race condition when doing system restarts. These bugs were causing higher-than-expected workloads and stalling in garbage collection processing. Issues with list truncation and entry deletion were fixed, reducing the potential for garbage collection stalls and high-read I/O during garbage collection removal. (BZ#1680050)\n\n* Due to a bug in multi-site sync of versioning-suspended buckets, certain object versioning attributes were overwritten with incorrect values. Consequently, the objects failed to sync and attempted to retry endlessly, blocking further sync progress. With this update, the sync process no longer overwrites versioning attributes. In addition, any broken attributes are now detected and repaired. As a result, objects are synced correctly in versioning-suspended buckets. (BZ#1690927)\n\n* Previously, bucket indices could include \"false entries\" that did not represent actual objects and that resulted from a prior bug. Consequently, during the process of deleting such buckets, encountering a false entry caused the process to stop and return an error code. With this update, when a false entry is encountered, Ceph ignores it, and deleting buckets with false entries works as expected. (BZ#1690930)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2019:0747", url: "https://access.redhat.com/errata/RHSA-2019:0747", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "1493597", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1493597", }, { category: "external", summary: "1565221", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1565221", }, { category: "external", summary: "1649697", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1649697", }, { category: "external", summary: "1655685", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1655685", }, { category: "external", summary: "1660611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1660611", }, { category: "external", summary: "1676709", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1676709", }, { category: "external", summary: "1680050", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1680050", }, { category: "external", summary: "1690922", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1690922", }, { category: "external", summary: "1690927", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1690927", }, { category: "external", summary: "1690930", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1690930", }, { category: "external", summary: "1690932", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1690932", }, { category: "external", summary: "1690934", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1690934", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_0747.json", }, ], title: "Red Hat Security Advisory: Red Hat Ceph Storage 2.5 security and bug fix update", tracking: { current_release_date: "2024-11-15T00:40:56+00:00", generator: { date: "2024-11-15T00:40:56+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2019:0747", initial_release_date: "2019-04-11T13:33:34+00:00", revision_history: [ { date: "2019-04-11T13:33:34+00:00", number: "1", summary: "Initial version", }, { date: "2019-04-11T13:33:34+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-15T00:40:56+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Ceph Storage 2.5 Tools", product: { name: "Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools", product_identification_helper: { cpe: "cpe:/a:redhat:ceph_storage:2::el7", }, }, }, { category: "product_name", name: "Red Hat Ceph Storage 2.5 Tools", product: { name: "Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", product_identification_helper: { cpe: "cpe:/a:redhat:ceph_storage:2::el7", }, }, }, { category: "product_name", name: "Red Hat Ceph Storage 2.5 Tools", product: { name: "Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools", product_identification_helper: { cpe: "cpe:/a:redhat:ceph_storage:2::el7", }, }, }, { category: "product_name", name: "Red Hat Ceph Storage 2.5 Tools", product: { name: "Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", product_identification_helper: { cpe: "cpe:/a:redhat:ceph_storage:2::el7", }, }, }, { category: "product_name", name: "Red Hat Ceph Storage 2.5 MON", product: { name: "Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON", product_identification_helper: { cpe: "cpe:/a:redhat:ceph_storage:2::el7", }, }, }, { category: "product_name", name: "Red Hat Ceph Storage 2.5 OSD", product: { name: "Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD", product_identification_helper: { cpe: "cpe:/a:redhat:ceph_storage:2::el7", }, }, }, ], category: "product_family", name: "Red Hat Ceph Storage", }, { branches: [ { category: "product_version", name: "grafana-0:4.3.2-4.el7cp.x86_64", product: { name: "grafana-0:4.3.2-4.el7cp.x86_64", product_id: "grafana-0:4.3.2-4.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/grafana@4.3.2-4.el7cp?arch=x86_64", }, }, }, { category: "product_version", name: "python-cephfs-2:10.2.10-49.el7cp.x86_64", product: { name: "python-cephfs-2:10.2.10-49.el7cp.x86_64", product_id: "python-cephfs-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-cephfs@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-mds-2:10.2.10-49.el7cp.x86_64", product: { name: "ceph-mds-2:10.2.10-49.el7cp.x86_64", product_id: "ceph-mds-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-mds@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64", product: { name: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64", product_id: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-radosgw@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-base-2:10.2.10-49.el7cp.x86_64", product: { name: "ceph-base-2:10.2.10-49.el7cp.x86_64", product_id: "ceph-base-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-base@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librados2-devel-2:10.2.10-49.el7cp.x86_64", product: { name: "librados2-devel-2:10.2.10-49.el7cp.x86_64", product_id: "librados2-devel-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librados2-devel@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "rbd-mirror-2:10.2.10-49.el7cp.x86_64", product: { name: "rbd-mirror-2:10.2.10-49.el7cp.x86_64", product_id: "rbd-mirror-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/rbd-mirror@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librgw2-devel-2:10.2.10-49.el7cp.x86_64", product: { name: "librgw2-devel-2:10.2.10-49.el7cp.x86_64", product_id: "librgw2-devel-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librgw2-devel@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-selinux-2:10.2.10-49.el7cp.x86_64", product: { name: "ceph-selinux-2:10.2.10-49.el7cp.x86_64", product_id: "ceph-selinux-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-selinux@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-fuse-2:10.2.10-49.el7cp.x86_64", product: { name: "ceph-fuse-2:10.2.10-49.el7cp.x86_64", product_id: "ceph-fuse-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-fuse@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librgw2-2:10.2.10-49.el7cp.x86_64", product: { name: "librgw2-2:10.2.10-49.el7cp.x86_64", product_id: "librgw2-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librgw2@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librbd1-2:10.2.10-49.el7cp.x86_64", product: { name: "librbd1-2:10.2.10-49.el7cp.x86_64", product_id: "librbd1-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librbd1@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "python-rbd-2:10.2.10-49.el7cp.x86_64", product: { name: "python-rbd-2:10.2.10-49.el7cp.x86_64", product_id: "python-rbd-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-rbd@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", product: { name: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", product_id: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-debuginfo@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-common-2:10.2.10-49.el7cp.x86_64", product: { name: "ceph-common-2:10.2.10-49.el7cp.x86_64", product_id: "ceph-common-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-common@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "python-rados-2:10.2.10-49.el7cp.x86_64", product: { name: "python-rados-2:10.2.10-49.el7cp.x86_64", product_id: "python-rados-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-rados@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librados2-2:10.2.10-49.el7cp.x86_64", product: { name: "librados2-2:10.2.10-49.el7cp.x86_64", product_id: "librados2-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librados2@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librbd1-devel-2:10.2.10-49.el7cp.x86_64", product: { name: "librbd1-devel-2:10.2.10-49.el7cp.x86_64", product_id: "librbd1-devel-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librbd1-devel@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "libcephfs1-2:10.2.10-49.el7cp.x86_64", product: { name: "libcephfs1-2:10.2.10-49.el7cp.x86_64", product_id: "libcephfs1-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcephfs1@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", product: { name: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", product_id: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcephfs1-devel@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-test-2:10.2.10-49.el7cp.x86_64", product: { name: "ceph-test-2:10.2.10-49.el7cp.x86_64", product_id: "ceph-test-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-test@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-osd-2:10.2.10-49.el7cp.x86_64", product: { name: "ceph-osd-2:10.2.10-49.el7cp.x86_64", product_id: "ceph-osd-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-osd@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-mon-2:10.2.10-49.el7cp.x86_64", product: { name: "ceph-mon-2:10.2.10-49.el7cp.x86_64", product_id: "ceph-mon-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-mon@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "grafana-0:4.3.2-4.el7cp.src", product: { name: "grafana-0:4.3.2-4.el7cp.src", product_id: "grafana-0:4.3.2-4.el7cp.src", product_identification_helper: { purl: "pkg:rpm/redhat/grafana@4.3.2-4.el7cp?arch=src", }, }, }, { category: "product_version", name: "ceph-2:10.2.10-49.el7cp.src", product: { name: "ceph-2:10.2.10-49.el7cp.src", product_id: "ceph-2:10.2.10-49.el7cp.src", product_identification_helper: { purl: "pkg:rpm/redhat/ceph@10.2.10-49.el7cp?arch=src&epoch=2", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "ceph-2:10.2.10-49.el7cp.src as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", }, product_reference: "ceph-2:10.2.10-49.el7cp.src", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-base-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-base-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-common-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-common-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-fuse-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mds-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-mds-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-mon-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-osd-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-osd-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-selinux-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-selinux-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-test-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-test-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "grafana-0:4.3.2-4.el7cp.src as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", }, product_reference: "grafana-0:4.3.2-4.el7cp.src", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "grafana-0:4.3.2-4.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", }, product_reference: "grafana-0:4.3.2-4.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs1-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", }, product_reference: "libcephfs1-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librados2-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librados2-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librados2-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librados2-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd1-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librbd1-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd1-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librbd1-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw2-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librgw2-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw2-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librgw2-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "python-cephfs-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-cephfs-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rados-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-rados-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rbd-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-rbd-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "rbd-mirror-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", }, product_reference: "rbd-mirror-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-2:10.2.10-49.el7cp.src as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", }, product_reference: "ceph-2:10.2.10-49.el7cp.src", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-base-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-base-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-common-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-common-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-fuse-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mds-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-mds-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-mon-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-osd-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-osd-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-selinux-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-selinux-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-test-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-test-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "grafana-0:4.3.2-4.el7cp.src as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", }, product_reference: "grafana-0:4.3.2-4.el7cp.src", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "grafana-0:4.3.2-4.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", }, product_reference: "grafana-0:4.3.2-4.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs1-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", }, product_reference: "libcephfs1-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librados2-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librados2-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librados2-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librados2-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd1-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librbd1-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd1-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librbd1-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw2-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librgw2-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw2-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librgw2-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "python-cephfs-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-cephfs-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rados-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-rados-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rbd-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-rbd-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "rbd-mirror-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", }, product_reference: "rbd-mirror-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-2:10.2.10-49.el7cp.src as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-2:10.2.10-49.el7cp.src", }, product_reference: "ceph-2:10.2.10-49.el7cp.src", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-base-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-base-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-base-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-common-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-common-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-common-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-fuse-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-fuse-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-mds-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-mds-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-mds-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-mon-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-mon-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-osd-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-osd-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-osd-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-selinux-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-selinux-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-selinux-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-test-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-test-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-test-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "libcephfs1-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:libcephfs1-2:10.2.10-49.el7cp.x86_64", }, product_reference: "libcephfs1-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "librados2-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:librados2-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librados2-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "librados2-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:librados2-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librados2-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "librbd1-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:librbd1-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librbd1-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "librbd1-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:librbd1-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librbd1-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "librgw2-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:librgw2-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librgw2-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "librgw2-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:librgw2-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librgw2-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "python-cephfs-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:python-cephfs-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-cephfs-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "python-rados-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:python-rados-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-rados-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "python-rbd-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:python-rbd-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-rbd-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "rbd-mirror-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:rbd-mirror-2:10.2.10-49.el7cp.x86_64", }, product_reference: "rbd-mirror-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-2:10.2.10-49.el7cp.src as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-2:10.2.10-49.el7cp.src", }, product_reference: "ceph-2:10.2.10-49.el7cp.src", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-base-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-base-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-base-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-common-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-common-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-common-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-fuse-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-fuse-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-mds-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-mds-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-mds-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-mon-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-mon-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-osd-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-osd-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-osd-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-selinux-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-selinux-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-selinux-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-test-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-test-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-test-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "libcephfs1-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:libcephfs1-2:10.2.10-49.el7cp.x86_64", }, product_reference: "libcephfs1-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "librados2-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:librados2-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librados2-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "librados2-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:librados2-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librados2-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "librbd1-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:librbd1-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librbd1-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "librbd1-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:librbd1-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librbd1-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "librgw2-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:librgw2-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librgw2-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "librgw2-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:librgw2-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librgw2-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "python-cephfs-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:python-cephfs-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-cephfs-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "python-rados-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:python-rados-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-rados-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "python-rbd-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:python-rbd-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-rbd-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "rbd-mirror-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:rbd-mirror-2:10.2.10-49.el7cp.x86_64", }, product_reference: "rbd-mirror-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-2:10.2.10-49.el7cp.src as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", }, product_reference: "ceph-2:10.2.10-49.el7cp.src", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-base-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-base-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-common-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-common-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-fuse-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mds-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-mds-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-mon-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-osd-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-osd-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-selinux-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-selinux-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-test-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-test-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "grafana-0:4.3.2-4.el7cp.src as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", }, product_reference: "grafana-0:4.3.2-4.el7cp.src", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "grafana-0:4.3.2-4.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", }, product_reference: "grafana-0:4.3.2-4.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs1-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", }, product_reference: "libcephfs1-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librados2-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librados2-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librados2-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librados2-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd1-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librbd1-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd1-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librbd1-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw2-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librgw2-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw2-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librgw2-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "python-cephfs-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-cephfs-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rados-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-rados-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rbd-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-rbd-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "rbd-mirror-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", }, product_reference: "rbd-mirror-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-2:10.2.10-49.el7cp.src as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", }, product_reference: "ceph-2:10.2.10-49.el7cp.src", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-base-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-base-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-common-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-common-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-fuse-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mds-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-mds-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-mon-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-osd-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-osd-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-selinux-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-selinux-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-test-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-test-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "grafana-0:4.3.2-4.el7cp.src as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", }, product_reference: "grafana-0:4.3.2-4.el7cp.src", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "grafana-0:4.3.2-4.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", }, product_reference: "grafana-0:4.3.2-4.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs1-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", }, product_reference: "libcephfs1-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librados2-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librados2-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librados2-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librados2-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd1-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librbd1-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd1-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librbd1-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw2-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librgw2-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw2-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librgw2-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "python-cephfs-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-cephfs-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rados-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-rados-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rbd-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-rbd-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "rbd-mirror-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", }, product_reference: "rbd-mirror-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, ], }, vulnerabilities: [ { cve: "CVE-2018-19039", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2018-11-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1649697", }, ], notes: [ { category: "description", text: "A security issue was found that could allow any users with Editor or Admin permissions in Grafana to read any file that the Grafana process can read from the filesystem. However, in order to exploit this issue you would need to be logged in to the system as a legitimate user with Editor or Admin permissions.", title: "Vulnerability description", }, { category: "summary", text: "grafana: File exfiltration", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", "7Client-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-2:10.2.10-49.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librados2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librbd1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librgw2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:python-rados-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-2:10.2.10-49.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librados2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librbd1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librgw2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:python-rados-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-19039", }, { category: "external", summary: "RHBZ#1649697", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1649697", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-19039", url: "https://www.cve.org/CVERecord?id=CVE-2018-19039", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-19039", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-19039", }, { category: "external", summary: "https://community.grafana.com/t/grafana-5-3-3-and-4-6-5-security-update/11961", url: "https://community.grafana.com/t/grafana-5-3-3-and-4-6-5-security-update/11961", }, ], release_date: "2018-11-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-04-11T13:33:34+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", "7Client-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-2:10.2.10-49.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librados2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librbd1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librgw2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:python-rados-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-2:10.2.10-49.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librados2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librbd1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librgw2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:python-rados-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:0747", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", "7Client-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-2:10.2.10-49.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librados2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librbd1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librgw2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:python-rados-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-2:10.2.10-49.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librados2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librbd1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librgw2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:python-rados-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "grafana: File exfiltration", }, ], }
rhsa-2019:0747
Vulnerability from csaf_redhat
Published
2019-04-11 13:33
Modified
2024-11-15 00:40
Summary
Red Hat Security Advisory: Red Hat Ceph Storage 2.5 security and bug fix update
Notes
Topic
An update for ceph and grafana is now available for Red Hat Ceph Storage 2.5 for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services.
Security Fix(es):
* grafana: File exfiltration (CVE-2018-19039)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* This issue was discovered with OpenStack Cinder Backup when 'rados_connect_timeout' was set. Normally the timeout is not enabled. If the cluster was highly loaded the timeout could be reached, causing the segfault. With this update to Red Hat Ceph Storage, if the timeout is reached a segfault no longer occurs. (BZ#1655685)
* With this release, you now have the ability to reset a user's statistics using the 'radosgw-admin' command. In previous versions, the user's recorded statistics diverged from the actual statistics. When using the '--reset-stats' option with the 'radosgw-admin' command, along with specifying the Ceph Object Gateway user, the stats will be recalculated. (BZ#1673217)
* In the duplicate checking code an inconsistency was found that caused duplicate indices to be added, instead of trimming them. The duplicate checking code logic has been fixed, making adding and trimming duplicate indices consistent, which results in correctly trimming duplicate indices. (BZ#1676709)
* Two bugs were found in the garbage collection list iteration logic. One of these bugs was a race condition when doing system restarts. These bugs were causing higher-than-expected workloads and stalling in garbage collection processing. Issues with list truncation and entry deletion were fixed, reducing the potential for garbage collection stalls and high-read I/O during garbage collection removal. (BZ#1680050)
* Due to a bug in multi-site sync of versioning-suspended buckets, certain object versioning attributes were overwritten with incorrect values. Consequently, the objects failed to sync and attempted to retry endlessly, blocking further sync progress. With this update, the sync process no longer overwrites versioning attributes. In addition, any broken attributes are now detected and repaired. As a result, objects are synced correctly in versioning-suspended buckets. (BZ#1690927)
* Previously, bucket indices could include "false entries" that did not represent actual objects and that resulted from a prior bug. Consequently, during the process of deleting such buckets, encountering a false entry caused the process to stop and return an error code. With this update, when a false entry is encountered, Ceph ignores it, and deleting buckets with false entries works as expected. (BZ#1690930)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for ceph and grafana is now available for Red Hat Ceph Storage 2.5 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services.\n\nSecurity Fix(es):\n\n* grafana: File exfiltration (CVE-2018-19039)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* This issue was discovered with OpenStack Cinder Backup when 'rados_connect_timeout' was set. Normally the timeout is not enabled. If the cluster was highly loaded the timeout could be reached, causing the segfault. With this update to Red Hat Ceph Storage, if the timeout is reached a segfault no longer occurs. (BZ#1655685)\n\n* With this release, you now have the ability to reset a user's statistics using the 'radosgw-admin' command. In previous versions, the user's recorded statistics diverged from the actual statistics. When using the '--reset-stats' option with the 'radosgw-admin' command, along with specifying the Ceph Object Gateway user, the stats will be recalculated. (BZ#1673217)\n\n* In the duplicate checking code an inconsistency was found that caused duplicate indices to be added, instead of trimming them. The duplicate checking code logic has been fixed, making adding and trimming duplicate indices consistent, which results in correctly trimming duplicate indices. (BZ#1676709)\n\n* Two bugs were found in the garbage collection list iteration logic. One of these bugs was a race condition when doing system restarts. These bugs were causing higher-than-expected workloads and stalling in garbage collection processing. Issues with list truncation and entry deletion were fixed, reducing the potential for garbage collection stalls and high-read I/O during garbage collection removal. (BZ#1680050)\n\n* Due to a bug in multi-site sync of versioning-suspended buckets, certain object versioning attributes were overwritten with incorrect values. Consequently, the objects failed to sync and attempted to retry endlessly, blocking further sync progress. With this update, the sync process no longer overwrites versioning attributes. In addition, any broken attributes are now detected and repaired. As a result, objects are synced correctly in versioning-suspended buckets. (BZ#1690927)\n\n* Previously, bucket indices could include \"false entries\" that did not represent actual objects and that resulted from a prior bug. Consequently, during the process of deleting such buckets, encountering a false entry caused the process to stop and return an error code. With this update, when a false entry is encountered, Ceph ignores it, and deleting buckets with false entries works as expected. (BZ#1690930)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2019:0747", url: "https://access.redhat.com/errata/RHSA-2019:0747", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "1493597", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1493597", }, { category: "external", summary: "1565221", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1565221", }, { category: "external", summary: "1649697", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1649697", }, { category: "external", summary: "1655685", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1655685", }, { category: "external", summary: "1660611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1660611", }, { category: "external", summary: "1676709", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1676709", }, { category: "external", summary: "1680050", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1680050", }, { category: "external", summary: "1690922", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1690922", }, { category: "external", summary: "1690927", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1690927", }, { category: "external", summary: "1690930", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1690930", }, { category: "external", summary: "1690932", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1690932", }, { category: "external", summary: "1690934", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1690934", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_0747.json", }, ], title: "Red Hat Security Advisory: Red Hat Ceph Storage 2.5 security and bug fix update", tracking: { current_release_date: "2024-11-15T00:40:56+00:00", generator: { date: "2024-11-15T00:40:56+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2019:0747", initial_release_date: "2019-04-11T13:33:34+00:00", revision_history: [ { date: "2019-04-11T13:33:34+00:00", number: "1", summary: "Initial version", }, { date: "2019-04-11T13:33:34+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-15T00:40:56+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Ceph Storage 2.5 Tools", product: { name: "Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools", product_identification_helper: { cpe: "cpe:/a:redhat:ceph_storage:2::el7", }, }, }, { category: "product_name", name: "Red Hat Ceph Storage 2.5 Tools", product: { name: "Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", product_identification_helper: { cpe: "cpe:/a:redhat:ceph_storage:2::el7", }, }, }, { category: "product_name", name: "Red Hat Ceph Storage 2.5 Tools", product: { name: "Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools", product_identification_helper: { cpe: "cpe:/a:redhat:ceph_storage:2::el7", }, }, }, { category: "product_name", name: "Red Hat Ceph Storage 2.5 Tools", product: { name: "Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", product_identification_helper: { cpe: "cpe:/a:redhat:ceph_storage:2::el7", }, }, }, { category: "product_name", name: "Red Hat Ceph Storage 2.5 MON", product: { name: "Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON", product_identification_helper: { cpe: "cpe:/a:redhat:ceph_storage:2::el7", }, }, }, { category: "product_name", name: "Red Hat Ceph Storage 2.5 OSD", product: { name: "Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD", product_identification_helper: { cpe: "cpe:/a:redhat:ceph_storage:2::el7", }, }, }, ], category: "product_family", name: "Red Hat Ceph Storage", }, { branches: [ { category: "product_version", name: "grafana-0:4.3.2-4.el7cp.x86_64", product: { name: "grafana-0:4.3.2-4.el7cp.x86_64", product_id: "grafana-0:4.3.2-4.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/grafana@4.3.2-4.el7cp?arch=x86_64", }, }, }, { category: "product_version", name: "python-cephfs-2:10.2.10-49.el7cp.x86_64", product: { name: "python-cephfs-2:10.2.10-49.el7cp.x86_64", product_id: "python-cephfs-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-cephfs@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-mds-2:10.2.10-49.el7cp.x86_64", product: { name: "ceph-mds-2:10.2.10-49.el7cp.x86_64", product_id: "ceph-mds-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-mds@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64", product: { name: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64", product_id: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-radosgw@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-base-2:10.2.10-49.el7cp.x86_64", product: { name: "ceph-base-2:10.2.10-49.el7cp.x86_64", product_id: "ceph-base-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-base@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librados2-devel-2:10.2.10-49.el7cp.x86_64", product: { name: "librados2-devel-2:10.2.10-49.el7cp.x86_64", product_id: "librados2-devel-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librados2-devel@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "rbd-mirror-2:10.2.10-49.el7cp.x86_64", product: { name: "rbd-mirror-2:10.2.10-49.el7cp.x86_64", product_id: "rbd-mirror-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/rbd-mirror@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librgw2-devel-2:10.2.10-49.el7cp.x86_64", product: { name: "librgw2-devel-2:10.2.10-49.el7cp.x86_64", product_id: "librgw2-devel-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librgw2-devel@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-selinux-2:10.2.10-49.el7cp.x86_64", product: { name: "ceph-selinux-2:10.2.10-49.el7cp.x86_64", product_id: "ceph-selinux-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-selinux@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-fuse-2:10.2.10-49.el7cp.x86_64", product: { name: "ceph-fuse-2:10.2.10-49.el7cp.x86_64", product_id: "ceph-fuse-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-fuse@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librgw2-2:10.2.10-49.el7cp.x86_64", product: { name: "librgw2-2:10.2.10-49.el7cp.x86_64", product_id: "librgw2-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librgw2@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librbd1-2:10.2.10-49.el7cp.x86_64", product: { name: "librbd1-2:10.2.10-49.el7cp.x86_64", product_id: "librbd1-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librbd1@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "python-rbd-2:10.2.10-49.el7cp.x86_64", product: { name: "python-rbd-2:10.2.10-49.el7cp.x86_64", product_id: "python-rbd-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-rbd@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", product: { name: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", product_id: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-debuginfo@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-common-2:10.2.10-49.el7cp.x86_64", product: { name: "ceph-common-2:10.2.10-49.el7cp.x86_64", product_id: "ceph-common-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-common@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "python-rados-2:10.2.10-49.el7cp.x86_64", product: { name: "python-rados-2:10.2.10-49.el7cp.x86_64", product_id: "python-rados-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-rados@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librados2-2:10.2.10-49.el7cp.x86_64", product: { name: "librados2-2:10.2.10-49.el7cp.x86_64", product_id: "librados2-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librados2@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librbd1-devel-2:10.2.10-49.el7cp.x86_64", product: { name: "librbd1-devel-2:10.2.10-49.el7cp.x86_64", product_id: "librbd1-devel-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librbd1-devel@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "libcephfs1-2:10.2.10-49.el7cp.x86_64", product: { name: "libcephfs1-2:10.2.10-49.el7cp.x86_64", product_id: "libcephfs1-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcephfs1@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", product: { name: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", product_id: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcephfs1-devel@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-test-2:10.2.10-49.el7cp.x86_64", product: { name: "ceph-test-2:10.2.10-49.el7cp.x86_64", product_id: "ceph-test-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-test@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-osd-2:10.2.10-49.el7cp.x86_64", product: { name: "ceph-osd-2:10.2.10-49.el7cp.x86_64", product_id: "ceph-osd-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-osd@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-mon-2:10.2.10-49.el7cp.x86_64", product: { name: "ceph-mon-2:10.2.10-49.el7cp.x86_64", product_id: "ceph-mon-2:10.2.10-49.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-mon@10.2.10-49.el7cp?arch=x86_64&epoch=2", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "grafana-0:4.3.2-4.el7cp.src", product: { name: "grafana-0:4.3.2-4.el7cp.src", product_id: "grafana-0:4.3.2-4.el7cp.src", product_identification_helper: { purl: "pkg:rpm/redhat/grafana@4.3.2-4.el7cp?arch=src", }, }, }, { category: "product_version", name: "ceph-2:10.2.10-49.el7cp.src", product: { name: "ceph-2:10.2.10-49.el7cp.src", product_id: "ceph-2:10.2.10-49.el7cp.src", product_identification_helper: { purl: "pkg:rpm/redhat/ceph@10.2.10-49.el7cp?arch=src&epoch=2", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "ceph-2:10.2.10-49.el7cp.src as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", }, product_reference: "ceph-2:10.2.10-49.el7cp.src", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-base-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-base-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-common-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-common-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-fuse-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mds-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-mds-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-mon-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-osd-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-osd-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-selinux-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-selinux-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-test-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-test-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "grafana-0:4.3.2-4.el7cp.src as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", }, product_reference: "grafana-0:4.3.2-4.el7cp.src", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "grafana-0:4.3.2-4.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", }, product_reference: "grafana-0:4.3.2-4.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs1-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", }, product_reference: "libcephfs1-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librados2-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librados2-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librados2-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librados2-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd1-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librbd1-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd1-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librbd1-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw2-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librgw2-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw2-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librgw2-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "python-cephfs-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-cephfs-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rados-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-rados-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rbd-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-rbd-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "rbd-mirror-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Client-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", }, product_reference: "rbd-mirror-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Client-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-2:10.2.10-49.el7cp.src as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", }, product_reference: "ceph-2:10.2.10-49.el7cp.src", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-base-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-base-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-common-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-common-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-fuse-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mds-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-mds-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-mon-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-osd-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-osd-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-selinux-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-selinux-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-test-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-test-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "grafana-0:4.3.2-4.el7cp.src as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", }, product_reference: "grafana-0:4.3.2-4.el7cp.src", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "grafana-0:4.3.2-4.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", }, product_reference: "grafana-0:4.3.2-4.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs1-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", }, product_reference: "libcephfs1-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librados2-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librados2-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librados2-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librados2-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd1-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librbd1-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd1-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librbd1-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw2-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librgw2-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw2-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librgw2-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "python-cephfs-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-cephfs-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rados-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-rados-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rbd-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-rbd-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "rbd-mirror-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", }, product_reference: "rbd-mirror-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-2:10.2.10-49.el7cp.src as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-2:10.2.10-49.el7cp.src", }, product_reference: "ceph-2:10.2.10-49.el7cp.src", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-base-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-base-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-base-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-common-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-common-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-common-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-fuse-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-fuse-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-mds-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-mds-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-mds-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-mon-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-mon-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-osd-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-osd-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-osd-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-selinux-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-selinux-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-selinux-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-test-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-test-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-test-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "libcephfs1-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:libcephfs1-2:10.2.10-49.el7cp.x86_64", }, product_reference: "libcephfs1-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "librados2-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:librados2-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librados2-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "librados2-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:librados2-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librados2-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "librbd1-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:librbd1-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librbd1-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "librbd1-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:librbd1-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librbd1-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "librgw2-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:librgw2-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librgw2-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "librgw2-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:librgw2-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librgw2-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "python-cephfs-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:python-cephfs-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-cephfs-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "python-rados-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:python-rados-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-rados-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "python-rbd-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:python-rbd-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-rbd-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "rbd-mirror-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 MON", product_id: "7Server-RHEL-7-RHCEPH-2.5-MON:rbd-mirror-2:10.2.10-49.el7cp.x86_64", }, product_reference: "rbd-mirror-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-2:10.2.10-49.el7cp.src as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-2:10.2.10-49.el7cp.src", }, product_reference: "ceph-2:10.2.10-49.el7cp.src", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-base-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-base-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-base-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-common-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-common-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-common-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-fuse-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-fuse-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-mds-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-mds-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-mds-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-mon-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-mon-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-osd-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-osd-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-osd-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-selinux-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-selinux-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-selinux-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-test-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-test-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-test-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "libcephfs1-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:libcephfs1-2:10.2.10-49.el7cp.x86_64", }, product_reference: "libcephfs1-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "librados2-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:librados2-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librados2-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "librados2-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:librados2-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librados2-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "librbd1-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:librbd1-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librbd1-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "librbd1-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:librbd1-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librbd1-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "librgw2-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:librgw2-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librgw2-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "librgw2-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:librgw2-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librgw2-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "python-cephfs-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:python-cephfs-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-cephfs-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "python-rados-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:python-rados-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-rados-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "python-rbd-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:python-rbd-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-rbd-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "rbd-mirror-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 OSD", product_id: "7Server-RHEL-7-RHCEPH-2.5-OSD:rbd-mirror-2:10.2.10-49.el7cp.x86_64", }, product_reference: "rbd-mirror-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-2:10.2.10-49.el7cp.src as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", }, product_reference: "ceph-2:10.2.10-49.el7cp.src", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-base-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-base-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-common-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-common-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-fuse-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mds-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-mds-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-mon-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-osd-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-osd-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-selinux-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-selinux-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-test-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-test-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "grafana-0:4.3.2-4.el7cp.src as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", }, product_reference: "grafana-0:4.3.2-4.el7cp.src", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "grafana-0:4.3.2-4.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", }, product_reference: "grafana-0:4.3.2-4.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs1-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", }, product_reference: "libcephfs1-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librados2-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librados2-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librados2-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librados2-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd1-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librbd1-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd1-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librbd1-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw2-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librgw2-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw2-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librgw2-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "python-cephfs-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-cephfs-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rados-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-rados-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rbd-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-rbd-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "rbd-mirror-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Server-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", }, product_reference: "rbd-mirror-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-2:10.2.10-49.el7cp.src as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", }, product_reference: "ceph-2:10.2.10-49.el7cp.src", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-base-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-base-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-common-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-common-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-fuse-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mds-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-mds-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-mon-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-osd-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-osd-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-radosgw-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-selinux-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-selinux-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-test-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", }, product_reference: "ceph-test-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "grafana-0:4.3.2-4.el7cp.src as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", }, product_reference: "grafana-0:4.3.2-4.el7cp.src", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "grafana-0:4.3.2-4.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", }, product_reference: "grafana-0:4.3.2-4.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs1-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", }, product_reference: "libcephfs1-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librados2-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librados2-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librados2-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librados2-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd1-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librbd1-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd1-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librbd1-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw2-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librgw2-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw2-devel-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", }, product_reference: "librgw2-devel-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "python-cephfs-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-cephfs-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rados-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-rados-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rbd-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", }, product_reference: "python-rbd-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, { category: "default_component_of", full_product_name: { name: "rbd-mirror-2:10.2.10-49.el7cp.x86_64 as a component of Red Hat Ceph Storage 2.5 Tools", product_id: "7Workstation-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", }, product_reference: "rbd-mirror-2:10.2.10-49.el7cp.x86_64", relates_to_product_reference: "7Workstation-RHEL-7-RHCEPH-2.5-Tools", }, ], }, vulnerabilities: [ { cve: "CVE-2018-19039", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2018-11-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1649697", }, ], notes: [ { category: "description", text: "A security issue was found that could allow any users with Editor or Admin permissions in Grafana to read any file that the Grafana process can read from the filesystem. However, in order to exploit this issue you would need to be logged in to the system as a legitimate user with Editor or Admin permissions.", title: "Vulnerability description", }, { category: "summary", text: "grafana: File exfiltration", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", "7Client-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-2:10.2.10-49.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librados2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librbd1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librgw2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:python-rados-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-2:10.2.10-49.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librados2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librbd1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librgw2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:python-rados-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-19039", }, { category: "external", summary: "RHBZ#1649697", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1649697", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-19039", url: "https://www.cve.org/CVERecord?id=CVE-2018-19039", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-19039", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-19039", }, { category: "external", summary: "https://community.grafana.com/t/grafana-5-3-3-and-4-6-5-security-update/11961", url: "https://community.grafana.com/t/grafana-5-3-3-and-4-6-5-security-update/11961", }, ], release_date: "2018-11-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-04-11T13:33:34+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", "7Client-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-2:10.2.10-49.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librados2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librbd1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librgw2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:python-rados-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-2:10.2.10-49.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librados2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librbd1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librgw2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:python-rados-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:0747", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", "7Client-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Client-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", "7ComputeNode-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-2:10.2.10-49.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librados2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librbd1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librgw2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:python-rados-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-MON:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-2:10.2.10-49.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librados2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librbd1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librgw2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:python-rados-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-OSD:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", "7Server-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-2:10.2.10-49.el7cp.src", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-base-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-common-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-debuginfo-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-fuse-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-mds-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-mon-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-osd-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-radosgw-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-selinux-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:ceph-test-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.src", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:grafana-0:4.3.2-4.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:libcephfs1-devel-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librados2-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librados2-devel-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librbd1-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librbd1-devel-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librgw2-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:librgw2-devel-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:python-cephfs-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:python-rados-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:python-rbd-2:10.2.10-49.el7cp.x86_64", "7Workstation-RHEL-7-RHCEPH-2.5-Tools:rbd-mirror-2:10.2.10-49.el7cp.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "grafana: File exfiltration", }, ], }
RHSA-2019:0911
Vulnerability from csaf_redhat
Published
2019-04-30 15:57
Modified
2024-11-15 00:40
Summary
Red Hat Security Advisory: Red Hat Ceph Storage 3.2 security, bug fix, and enhancement update
Notes
Topic
An update is now available for Red Hat Ceph Storage 3.2.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services.
Security Fix(es):
* grafana: File exfiltration (CVE-2018-19039)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es) and Enhancement(s)
For detailed information on changes in this release, see the Red Hat Ceph
Storage 3.2 Release Notes available at:
https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/3.2/html/release_notes/index
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update is now available for Red Hat Ceph Storage 3.2.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services.\n\nSecurity Fix(es):\n\n* grafana: File exfiltration (CVE-2018-19039)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es) and Enhancement(s)\n\nFor detailed information on changes in this release, see the Red Hat Ceph\nStorage 3.2 Release Notes available at:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_ceph_storage/3.2/html/release_notes/index", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2019:0911", url: "https://access.redhat.com/errata/RHSA-2019:0911", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/3.2/html/release_notes/index", url: "https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/3.2/html/release_notes/index", }, { category: "external", summary: "1506782", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1506782", }, { category: "external", summary: "1540881", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1540881", }, { category: "external", summary: "1593110", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1593110", }, { category: "external", summary: "1600138", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1600138", }, { category: "external", summary: "1636251", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1636251", }, { category: "external", summary: "1638092", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1638092", }, { category: "external", summary: "1639833", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1639833", }, { category: "external", summary: "1648168", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1648168", }, { category: "external", summary: "1649697", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1649697", }, { category: "external", summary: "1653307", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1653307", }, { category: "external", summary: "1656935", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1656935", }, { category: "external", summary: "1660962", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1660962", }, { category: "external", summary: "1664869", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1664869", }, { category: "external", summary: "1666407", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1666407", }, { category: "external", summary: "1666408", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1666408", }, { category: "external", summary: "1666409", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1666409", }, { category: "external", summary: "1668050", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1668050", }, { category: "external", summary: "1668362", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1668362", }, { category: "external", summary: "1669901", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1669901", }, { category: "external", summary: "1670165", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1670165", }, { category: "external", summary: "1670321", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1670321", }, { category: "external", summary: "1670663", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1670663", }, { category: "external", summary: "1672333", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1672333", }, { category: "external", summary: "1672878", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1672878", }, { category: "external", summary: "1673687", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1673687", }, { category: "external", summary: "1674549", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1674549", }, { category: "external", summary: "1678470", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1678470", }, { category: "external", summary: "1679263", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1679263", }, { category: "external", summary: "1680171", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1680171", }, { category: "external", summary: "1683997", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1683997", }, { category: "external", summary: "1684146", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1684146", }, { category: "external", summary: "1684283", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1684283", }, { category: "external", summary: "1684289", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1684289", }, { category: "external", summary: "1684435", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1684435", }, { category: "external", summary: "1684642", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1684642", }, { category: "external", summary: "1685733", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1685733", }, { category: "external", summary: "1685735", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1685735", }, { category: "external", summary: "1687038", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1687038", }, { category: "external", summary: "1687039", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1687039", }, { category: "external", summary: "1687041", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1687041", }, { category: "external", summary: "1687567", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1687567", }, { category: "external", summary: "1687828", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1687828", }, { category: "external", summary: "1688330", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1688330", }, { category: "external", summary: "1688378", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1688378", }, { category: "external", summary: "1688541", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1688541", }, { category: "external", summary: "1688869", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1688869", }, { category: "external", summary: "1689266", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1689266", }, { category: "external", summary: "1689410", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1689410", }, { category: "external", summary: "1690941", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1690941", }, { category: "external", summary: "1692555", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1692555", }, { category: "external", summary: "1693445", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1693445", }, { category: "external", summary: "1695174", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1695174", }, { category: "external", summary: "1699478", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1699478", }, { category: "external", summary: "1701970", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1701970", }, { category: "external", summary: "1702311", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1702311", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_0911.json", }, ], title: "Red Hat Security Advisory: Red Hat Ceph Storage 3.2 security, bug fix, and enhancement update", tracking: { current_release_date: "2024-11-15T00:40:30+00:00", generator: { date: "2024-11-15T00:40:30+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2019:0911", initial_release_date: "2019-04-30T15:57:35+00:00", revision_history: [ { date: "2019-04-30T15:57:35+00:00", number: "1", summary: "Initial version", }, { date: "2019-04-30T15:57:35+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-15T00:40:30+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Ceph Storage 3.2 Tools", product: { name: "Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools", product_identification_helper: { cpe: "cpe:/a:redhat:ceph_storage:3::el7", }, }, }, { category: "product_name", name: "Red Hat Ceph Storage 3.2 MON", product: { name: "Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON", product_identification_helper: { cpe: "cpe:/a:redhat:ceph_storage:3::el7", }, }, }, { category: "product_name", name: "Red Hat Ceph Storage 3.2 OSD", product: { name: "Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD", product_identification_helper: { cpe: "cpe:/a:redhat:ceph_storage:3::el7", }, }, }, ], category: "product_family", name: "Red Hat Ceph Storage", }, { branches: [ { category: "product_version", name: "grafana-0:5.2.4-2.el7cp.x86_64", product: { name: "grafana-0:5.2.4-2.el7cp.x86_64", product_id: "grafana-0:5.2.4-2.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/grafana@5.2.4-2.el7cp?arch=x86_64", }, }, }, { category: "product_version", name: "libcephfs-devel-2:12.2.8-128.el7cp.x86_64", product: { name: "libcephfs-devel-2:12.2.8-128.el7cp.x86_64", product_id: "libcephfs-devel-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcephfs-devel@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librgw-devel-2:12.2.8-128.el7cp.x86_64", product: { name: "librgw-devel-2:12.2.8-128.el7cp.x86_64", product_id: "librgw-devel-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librgw-devel@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "python-rbd-2:12.2.8-128.el7cp.x86_64", product: { name: "python-rbd-2:12.2.8-128.el7cp.x86_64", product_id: "python-rbd-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-rbd@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "python-rados-2:12.2.8-128.el7cp.x86_64", product: { name: "python-rados-2:12.2.8-128.el7cp.x86_64", product_id: "python-rados-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-rados@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-common-2:12.2.8-128.el7cp.x86_64", product: { name: "ceph-common-2:12.2.8-128.el7cp.x86_64", product_id: "ceph-common-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-common@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", product: { name: "ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", product_id: "ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-debuginfo@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librgw2-2:12.2.8-128.el7cp.x86_64", product: { name: "librgw2-2:12.2.8-128.el7cp.x86_64", product_id: "librgw2-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librgw2@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "python-cephfs-2:12.2.8-128.el7cp.x86_64", product: { name: "python-cephfs-2:12.2.8-128.el7cp.x86_64", product_id: "python-cephfs-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-cephfs@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "libradosstriper1-2:12.2.8-128.el7cp.x86_64", product: { name: "libradosstriper1-2:12.2.8-128.el7cp.x86_64", product_id: "libradosstriper1-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libradosstriper1@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-test-2:12.2.8-128.el7cp.x86_64", product: { name: "ceph-test-2:12.2.8-128.el7cp.x86_64", product_id: "ceph-test-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-test@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-base-2:12.2.8-128.el7cp.x86_64", product: { name: "ceph-base-2:12.2.8-128.el7cp.x86_64", product_id: "ceph-base-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-base@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librbd1-2:12.2.8-128.el7cp.x86_64", product: { name: "librbd1-2:12.2.8-128.el7cp.x86_64", product_id: "librbd1-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librbd1@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-selinux-2:12.2.8-128.el7cp.x86_64", product: { name: "ceph-selinux-2:12.2.8-128.el7cp.x86_64", product_id: "ceph-selinux-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-selinux@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "libcephfs2-2:12.2.8-128.el7cp.x86_64", product: { name: "libcephfs2-2:12.2.8-128.el7cp.x86_64", product_id: "libcephfs2-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcephfs2@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librbd-devel-2:12.2.8-128.el7cp.x86_64", product: { name: "librbd-devel-2:12.2.8-128.el7cp.x86_64", product_id: "librbd-devel-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librbd-devel@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "python-rgw-2:12.2.8-128.el7cp.x86_64", product: { name: "python-rgw-2:12.2.8-128.el7cp.x86_64", product_id: "python-rgw-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-rgw@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librados-devel-2:12.2.8-128.el7cp.x86_64", product: { name: "librados-devel-2:12.2.8-128.el7cp.x86_64", product_id: "librados-devel-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librados-devel@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-osd-2:12.2.8-128.el7cp.x86_64", product: { name: "ceph-osd-2:12.2.8-128.el7cp.x86_64", product_id: "ceph-osd-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-osd@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librados2-2:12.2.8-128.el7cp.x86_64", product: { name: "librados2-2:12.2.8-128.el7cp.x86_64", product_id: "librados2-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librados2@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-mgr-2:12.2.8-128.el7cp.x86_64", product: { name: "ceph-mgr-2:12.2.8-128.el7cp.x86_64", product_id: "ceph-mgr-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-mgr@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-mon-2:12.2.8-128.el7cp.x86_64", product: { name: "ceph-mon-2:12.2.8-128.el7cp.x86_64", product_id: "ceph-mon-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-mon@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-fuse-2:12.2.8-128.el7cp.x86_64", product: { name: "ceph-fuse-2:12.2.8-128.el7cp.x86_64", product_id: "ceph-fuse-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-fuse@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-mds-2:12.2.8-128.el7cp.x86_64", product: { name: "ceph-mds-2:12.2.8-128.el7cp.x86_64", product_id: "ceph-mds-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-mds@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "rbd-mirror-2:12.2.8-128.el7cp.x86_64", product: { name: "rbd-mirror-2:12.2.8-128.el7cp.x86_64", product_id: "rbd-mirror-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/rbd-mirror@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-radosgw-2:12.2.8-128.el7cp.x86_64", product: { name: "ceph-radosgw-2:12.2.8-128.el7cp.x86_64", product_id: "ceph-radosgw-2:12.2.8-128.el7cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-radosgw@12.2.8-128.el7cp?arch=x86_64&epoch=2", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "grafana-0:5.2.4-2.el7cp.src", product: { name: "grafana-0:5.2.4-2.el7cp.src", product_id: "grafana-0:5.2.4-2.el7cp.src", product_identification_helper: { purl: "pkg:rpm/redhat/grafana@5.2.4-2.el7cp?arch=src", }, }, }, { category: "product_version", name: "ceph-2:12.2.8-128.el7cp.src", product: { name: "ceph-2:12.2.8-128.el7cp.src", product_id: "ceph-2:12.2.8-128.el7cp.src", product_identification_helper: { purl: "pkg:rpm/redhat/ceph@12.2.8-128.el7cp?arch=src&epoch=2", }, }, }, { category: "product_version", name: "ceph-ansible-0:3.2.15-1.el7cp.src", product: { name: "ceph-ansible-0:3.2.15-1.el7cp.src", product_id: "ceph-ansible-0:3.2.15-1.el7cp.src", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-ansible@3.2.15-1.el7cp?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", product: { name: "libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", product_id: "libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libcephfs-devel@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "librgw-devel-2:12.2.8-128.el7cp.ppc64le", product: { name: "librgw-devel-2:12.2.8-128.el7cp.ppc64le", product_id: "librgw-devel-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/librgw-devel@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "python-rbd-2:12.2.8-128.el7cp.ppc64le", product: { name: "python-rbd-2:12.2.8-128.el7cp.ppc64le", product_id: "python-rbd-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python-rbd@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "python-rados-2:12.2.8-128.el7cp.ppc64le", product: { name: "python-rados-2:12.2.8-128.el7cp.ppc64le", product_id: "python-rados-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python-rados@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-common-2:12.2.8-128.el7cp.ppc64le", product: { name: "ceph-common-2:12.2.8-128.el7cp.ppc64le", product_id: "ceph-common-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-common@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", product: { name: "ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", product_id: "ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-debuginfo@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "librgw2-2:12.2.8-128.el7cp.ppc64le", product: { name: "librgw2-2:12.2.8-128.el7cp.ppc64le", product_id: "librgw2-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/librgw2@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "python-cephfs-2:12.2.8-128.el7cp.ppc64le", product: { name: "python-cephfs-2:12.2.8-128.el7cp.ppc64le", product_id: "python-cephfs-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python-cephfs@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "libradosstriper1-2:12.2.8-128.el7cp.ppc64le", product: { name: "libradosstriper1-2:12.2.8-128.el7cp.ppc64le", product_id: "libradosstriper1-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libradosstriper1@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-base-2:12.2.8-128.el7cp.ppc64le", product: { name: "ceph-base-2:12.2.8-128.el7cp.ppc64le", product_id: "ceph-base-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-base@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "librbd1-2:12.2.8-128.el7cp.ppc64le", product: { name: "librbd1-2:12.2.8-128.el7cp.ppc64le", product_id: "librbd1-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/librbd1@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-selinux-2:12.2.8-128.el7cp.ppc64le", product: { name: "ceph-selinux-2:12.2.8-128.el7cp.ppc64le", product_id: "ceph-selinux-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-selinux@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "libcephfs2-2:12.2.8-128.el7cp.ppc64le", product: { name: "libcephfs2-2:12.2.8-128.el7cp.ppc64le", product_id: "libcephfs2-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libcephfs2@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "librbd-devel-2:12.2.8-128.el7cp.ppc64le", product: { name: "librbd-devel-2:12.2.8-128.el7cp.ppc64le", product_id: "librbd-devel-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/librbd-devel@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "python-rgw-2:12.2.8-128.el7cp.ppc64le", product: { name: "python-rgw-2:12.2.8-128.el7cp.ppc64le", product_id: "python-rgw-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python-rgw@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "librados-devel-2:12.2.8-128.el7cp.ppc64le", product: { name: "librados-devel-2:12.2.8-128.el7cp.ppc64le", product_id: "librados-devel-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/librados-devel@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-osd-2:12.2.8-128.el7cp.ppc64le", product: { name: "ceph-osd-2:12.2.8-128.el7cp.ppc64le", product_id: "ceph-osd-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-osd@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "librados2-2:12.2.8-128.el7cp.ppc64le", product: { name: "librados2-2:12.2.8-128.el7cp.ppc64le", product_id: "librados2-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/librados2@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-mgr-2:12.2.8-128.el7cp.ppc64le", product: { name: "ceph-mgr-2:12.2.8-128.el7cp.ppc64le", product_id: "ceph-mgr-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-mgr@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-mon-2:12.2.8-128.el7cp.ppc64le", product: { name: "ceph-mon-2:12.2.8-128.el7cp.ppc64le", product_id: "ceph-mon-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-mon@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-fuse-2:12.2.8-128.el7cp.ppc64le", product: { name: "ceph-fuse-2:12.2.8-128.el7cp.ppc64le", product_id: "ceph-fuse-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-fuse@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-mds-2:12.2.8-128.el7cp.ppc64le", product: { name: "ceph-mds-2:12.2.8-128.el7cp.ppc64le", product_id: "ceph-mds-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-mds@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "rbd-mirror-2:12.2.8-128.el7cp.ppc64le", product: { name: "rbd-mirror-2:12.2.8-128.el7cp.ppc64le", product_id: "rbd-mirror-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/rbd-mirror@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", product: { name: "ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", product_id: "ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-radosgw@12.2.8-128.el7cp?arch=ppc64le&epoch=2", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "ceph-ansible-0:3.2.15-1.el7cp.noarch", product: { name: "ceph-ansible-0:3.2.15-1.el7cp.noarch", product_id: "ceph-ansible-0:3.2.15-1.el7cp.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-ansible@3.2.15-1.el7cp?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "ceph-2:12.2.8-128.el7cp.src as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-2:12.2.8-128.el7cp.src", }, product_reference: "ceph-2:12.2.8-128.el7cp.src", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-base-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-base-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-base-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-base-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-common-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-common-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-common-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-common-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-debuginfo-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-fuse-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-fuse-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-mds-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-mds-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-mds-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-mds-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-mgr-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-mgr-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-mgr-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-mgr-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-mon-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-mon-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-osd-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-osd-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-osd-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-osd-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-radosgw-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-radosgw-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-radosgw-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-selinux-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-selinux-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-selinux-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-selinux-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-test-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-test-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-test-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "libcephfs-devel-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "libcephfs-devel-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", }, product_reference: "libcephfs-devel-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "libcephfs2-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "libcephfs2-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "libcephfs2-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.x86_64", }, product_reference: "libcephfs2-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "librados-devel-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librados-devel-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "librados-devel-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librados-devel-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "librados2-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librados2-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "librados2-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librados2-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "libradosstriper1-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "libradosstriper1-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "libradosstriper1-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.x86_64", }, product_reference: "libradosstriper1-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "librbd-devel-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librbd-devel-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "librbd-devel-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librbd-devel-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "librbd1-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librbd1-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "librbd1-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librbd1-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "librgw-devel-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librgw-devel-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "librgw-devel-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librgw-devel-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "librgw2-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librgw2-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "librgw2-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librgw2-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "python-cephfs-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "python-cephfs-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "python-cephfs-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.x86_64", }, product_reference: "python-cephfs-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "python-rados-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "python-rados-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "python-rados-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.x86_64", }, product_reference: "python-rados-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "python-rbd-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "python-rbd-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "python-rbd-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.x86_64", }, product_reference: "python-rbd-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "python-rgw-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "python-rgw-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "python-rgw-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.x86_64", }, product_reference: "python-rgw-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "rbd-mirror-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "rbd-mirror-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "rbd-mirror-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 MON", product_id: "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.x86_64", }, product_reference: "rbd-mirror-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-MON", }, { category: "default_component_of", full_product_name: { name: "ceph-2:12.2.8-128.el7cp.src as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-2:12.2.8-128.el7cp.src", }, product_reference: "ceph-2:12.2.8-128.el7cp.src", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-base-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-base-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-base-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-base-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-common-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-common-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-common-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-common-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-debuginfo-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-fuse-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-fuse-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-mds-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-mds-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-mds-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-mds-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-mgr-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-mgr-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-mgr-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-mgr-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-mon-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-mon-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-osd-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-osd-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-osd-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-osd-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-radosgw-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-radosgw-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-radosgw-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-selinux-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-selinux-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-selinux-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-selinux-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-test-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-test-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-test-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "libcephfs-devel-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "libcephfs-devel-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", }, product_reference: "libcephfs-devel-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "libcephfs2-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "libcephfs2-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "libcephfs2-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.x86_64", }, product_reference: "libcephfs2-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "librados-devel-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librados-devel-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "librados-devel-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librados-devel-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "librados2-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librados2-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "librados2-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librados2-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "libradosstriper1-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "libradosstriper1-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "libradosstriper1-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.x86_64", }, product_reference: "libradosstriper1-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "librbd-devel-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librbd-devel-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "librbd-devel-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librbd-devel-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "librbd1-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librbd1-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "librbd1-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librbd1-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "librgw-devel-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librgw-devel-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "librgw-devel-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librgw-devel-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "librgw2-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librgw2-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "librgw2-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librgw2-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "python-cephfs-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "python-cephfs-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "python-cephfs-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.x86_64", }, product_reference: "python-cephfs-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "python-rados-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "python-rados-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "python-rados-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.x86_64", }, product_reference: "python-rados-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "python-rbd-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "python-rbd-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "python-rbd-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.x86_64", }, product_reference: "python-rbd-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "python-rgw-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "python-rgw-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "python-rgw-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.x86_64", }, product_reference: "python-rgw-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "rbd-mirror-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "rbd-mirror-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "rbd-mirror-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 OSD", product_id: "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.x86_64", }, product_reference: "rbd-mirror-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-OSD", }, { category: "default_component_of", full_product_name: { name: "ceph-2:12.2.8-128.el7cp.src as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-2:12.2.8-128.el7cp.src", }, product_reference: "ceph-2:12.2.8-128.el7cp.src", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-ansible-0:3.2.15-1.el7cp.noarch as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.noarch", }, product_reference: "ceph-ansible-0:3.2.15-1.el7cp.noarch", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-ansible-0:3.2.15-1.el7cp.src as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.src", }, product_reference: "ceph-ansible-0:3.2.15-1.el7cp.src", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-base-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-base-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-base-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-base-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-common-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-common-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-common-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-common-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-debuginfo-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-fuse-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-fuse-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mds-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-mds-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mds-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-mds-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mgr-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-mgr-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mgr-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-mgr-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-mon-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-mon-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-osd-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-osd-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-osd-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-osd-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-radosgw-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-radosgw-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-radosgw-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-selinux-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "ceph-selinux-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-selinux-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-selinux-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-test-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-test-2:12.2.8-128.el7cp.x86_64", }, product_reference: "ceph-test-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "grafana-0:5.2.4-2.el7cp.src as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.src", }, product_reference: "grafana-0:5.2.4-2.el7cp.src", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "grafana-0:5.2.4-2.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.x86_64", }, product_reference: "grafana-0:5.2.4-2.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs-devel-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs-devel-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", }, product_reference: "libcephfs-devel-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs2-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "libcephfs2-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs2-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.x86_64", }, product_reference: "libcephfs2-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "librados-devel-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librados-devel-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "librados-devel-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librados-devel-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "librados2-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librados2-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "librados2-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librados2-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "libradosstriper1-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "libradosstriper1-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "libradosstriper1-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.x86_64", }, product_reference: "libradosstriper1-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd-devel-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librbd-devel-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd-devel-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librbd-devel-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd1-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librbd1-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd1-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librbd1-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw-devel-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librgw-devel-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw-devel-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librgw-devel-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw2-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "librgw2-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw2-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.x86_64", }, product_reference: "librgw2-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "python-cephfs-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "python-cephfs-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "python-cephfs-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.x86_64", }, product_reference: "python-cephfs-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rados-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "python-rados-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rados-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.x86_64", }, product_reference: "python-rados-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rbd-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "python-rbd-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rbd-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.x86_64", }, product_reference: "python-rbd-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rgw-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "python-rgw-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "python-rgw-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.x86_64", }, product_reference: "python-rgw-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "rbd-mirror-2:12.2.8-128.el7cp.ppc64le as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", }, product_reference: "rbd-mirror-2:12.2.8-128.el7cp.ppc64le", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, { category: "default_component_of", full_product_name: { name: "rbd-mirror-2:12.2.8-128.el7cp.x86_64 as a component of Red Hat Ceph Storage 3.2 Tools", product_id: "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.x86_64", }, product_reference: "rbd-mirror-2:12.2.8-128.el7cp.x86_64", relates_to_product_reference: "7Server-RHEL-7-RHCEPH-3.2-Tools", }, ], }, vulnerabilities: [ { cve: "CVE-2018-12099", cwe: { id: "CWE-79", name: "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", }, discovery_date: "2018-06-11T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1590017", }, ], notes: [ { category: "description", text: "Grafana before 5.2.0-beta1 has XSS vulnerabilities in dashboard links.", title: "Vulnerability description", }, { category: "summary", text: "grafana: Cross-site Scripting (XSS) in dashboard links", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-12099", }, { category: "external", summary: "RHBZ#1590017", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1590017", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-12099", url: "https://www.cve.org/CVERecord?id=CVE-2018-12099", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-12099", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-12099", }, ], release_date: "2018-05-08T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-04-30T15:57:35+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:0911", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.8, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", version: "3.0", }, products: [ "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "grafana: Cross-site Scripting (XSS) in dashboard links", }, { cve: "CVE-2018-19039", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2018-11-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1649697", }, ], notes: [ { category: "description", text: "A security issue was found that could allow any users with Editor or Admin permissions in Grafana to read any file that the Grafana process can read from the filesystem. However, in order to exploit this issue you would need to be logged in to the system as a legitimate user with Editor or Admin permissions.", title: "Vulnerability description", }, { category: "summary", text: "grafana: File exfiltration", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-19039", }, { category: "external", summary: "RHBZ#1649697", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1649697", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-19039", url: "https://www.cve.org/CVERecord?id=CVE-2018-19039", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-19039", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-19039", }, { category: "external", summary: "https://community.grafana.com/t/grafana-5-3-3-and-4-6-5-security-update/11961", url: "https://community.grafana.com/t/grafana-5-3-3-and-4-6-5-security-update/11961", }, ], release_date: "2018-11-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-04-30T15:57:35+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:0911", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-MON:rbd-mirror-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-OSD:rbd-mirror-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-2:12.2.8-128.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.noarch", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-ansible-0:3.2.15-1.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-base-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-common-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-debuginfo-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-fuse-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mds-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mgr-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-mon-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-osd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-radosgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-selinux-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:ceph-test-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.src", "7Server-RHEL-7-RHCEPH-3.2-Tools:grafana-0:5.2.4-2.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libcephfs2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librados2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:libradosstriper1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librbd1-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw-devel-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:librgw2-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-cephfs-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rados-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rbd-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:python-rgw-2:12.2.8-128.el7cp.x86_64", "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.ppc64le", "7Server-RHEL-7-RHCEPH-3.2-Tools:rbd-mirror-2:12.2.8-128.el7cp.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "grafana: File exfiltration", }, ], }
ghsa-7vqc-8389-rvvr
Vulnerability from github
Published
2022-05-13 01:15
Modified
2022-05-13 01:15
Severity ?
Details
Grafana before 4.6.5 and 5.x before 5.3.3 allows remote authenticated users to read arbitrary files by leveraging Editor or Admin permissions.
{ affected: [], aliases: [ "CVE-2018-19039", ], database_specific: { cwe_ids: [ "CWE-200", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2018-12-13T19:29:00Z", severity: "MODERATE", }, details: "Grafana before 4.6.5 and 5.x before 5.3.3 allows remote authenticated users to read arbitrary files by leveraging Editor or Admin permissions.", id: "GHSA-7vqc-8389-rvvr", modified: "2022-05-13T01:15:00Z", published: "2022-05-13T01:15:00Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-19039", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2019:0747", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2019:0911", }, { type: "WEB", url: "https://community.grafana.com/t/grafana-5-3-3-and-4-6-5-security-update/11961", }, { type: "WEB", url: "https://security.netapp.com/advisory/ntap-20190416-0004", }, { type: "WEB", url: "https://www.percona.com/blog/2018/11/20/how-cve-2018-19039-affects-percona-monitoring-and-management", }, { type: "WEB", url: "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00009.html", }, { type: "WEB", url: "http://www.securityfocus.com/bid/105994", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", type: "CVSS_V3", }, ], }
gsd-2018-19039
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
Grafana before 4.6.5 and 5.x before 5.3.3 allows remote authenticated users to read arbitrary files by leveraging Editor or Admin permissions.
Aliases
Aliases
{ GSD: { alias: "CVE-2018-19039", description: "Grafana before 4.6.5 and 5.x before 5.3.3 allows remote authenticated users to read arbitrary files by leveraging Editor or Admin permissions.", id: "GSD-2018-19039", references: [ "https://www.suse.com/security/cve/CVE-2018-19039.html", "https://access.redhat.com/errata/RHSA-2019:0911", "https://access.redhat.com/errata/RHSA-2019:0747", "https://security.archlinux.org/CVE-2018-19039", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2018-19039", ], details: "Grafana before 4.6.5 and 5.x before 5.3.3 allows remote authenticated users to read arbitrary files by leveraging Editor or Admin permissions.", id: "GSD-2018-19039", modified: "2023-12-13T01:22:39.405390Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2018-19039", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Grafana before 4.6.5 and 5.x before 5.3.3 allows remote authenticated users to read arbitrary files by leveraging Editor or Admin permissions.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "105994", refsource: "BID", url: "http://www.securityfocus.com/bid/105994", }, { name: "https://community.grafana.com/t/grafana-5-3-3-and-4-6-5-security-update/11961", refsource: "CONFIRM", url: "https://community.grafana.com/t/grafana-5-3-3-and-4-6-5-security-update/11961", }, { name: "https://www.percona.com/blog/2018/11/20/how-cve-2018-19039-affects-percona-monitoring-and-management/", refsource: "CONFIRM", url: "https://www.percona.com/blog/2018/11/20/how-cve-2018-19039-affects-percona-monitoring-and-management/", }, { name: "RHSA-2019:0747", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2019:0747", }, { name: "https://security.netapp.com/advisory/ntap-20190416-0004/", refsource: "CONFIRM", url: "https://security.netapp.com/advisory/ntap-20190416-0004/", }, { name: "RHSA-2019:0911", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2019:0911", }, { name: "openSUSE-SU-2020:1611", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00009.html", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "4.6.5", vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "5.3.3", versionStartIncluding: "5.0.0", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:redhat:ceph_storage:3.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:netapp:active_iq_performance_analytics_services:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:netapp:storagegrid_webscale_nas_bridge:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2018-19039", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "Grafana before 4.6.5 and 5.x before 5.3.3 allows remote authenticated users to read arbitrary files by leveraging Editor or Admin permissions.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-200", }, ], }, ], }, references: { reference_data: [ { name: "https://www.percona.com/blog/2018/11/20/how-cve-2018-19039-affects-percona-monitoring-and-management/", refsource: "CONFIRM", tags: [ "Third Party Advisory", ], url: "https://www.percona.com/blog/2018/11/20/how-cve-2018-19039-affects-percona-monitoring-and-management/", }, { name: "https://community.grafana.com/t/grafana-5-3-3-and-4-6-5-security-update/11961", refsource: "CONFIRM", tags: [ "Patch", "Vendor Advisory", ], url: "https://community.grafana.com/t/grafana-5-3-3-and-4-6-5-security-update/11961", }, { name: "105994", refsource: "BID", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/105994", }, { name: "RHSA-2019:0747", refsource: "REDHAT", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2019:0747", }, { name: "https://security.netapp.com/advisory/ntap-20190416-0004/", refsource: "CONFIRM", tags: [ "Third Party Advisory", ], url: "https://security.netapp.com/advisory/ntap-20190416-0004/", }, { name: "RHSA-2019:0911", refsource: "REDHAT", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2019:0911", }, { name: "openSUSE-SU-2020:1611", refsource: "SUSE", tags: [], url: "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00009.html", }, ], }, }, impact: { baseMetricV2: { acInsufInfo: false, cvssV2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "NONE", baseScore: 4, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:P/I:N/A:N", version: "2.0", }, exploitabilityScore: 8, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: false, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, exploitabilityScore: 2.8, impactScore: 3.6, }, }, lastModifiedDate: "2020-10-04T18:15Z", publishedDate: "2018-12-13T19:29Z", }, }, }
fkie_cve-2018-19039
Vulnerability from fkie_nvd
Published
2018-12-13 19:29
Modified
2024-11-21 03:57
Severity ?
Summary
Grafana before 4.6.5 and 5.x before 5.3.3 allows remote authenticated users to read arbitrary files by leveraging Editor or Admin permissions.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
grafana | grafana | * | |
grafana | grafana | * | |
redhat | ceph_storage | 3.0 | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_workstation | 7.0 | |
netapp | active_iq_performance_analytics_services | - | |
netapp | storagegrid_webscale_nas_bridge | - |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*", matchCriteriaId: "5FE58A99-17A0-48EC-AFE1-0F42CC5C1622", versionEndExcluding: "4.6.5", vulnerable: true, }, { criteria: "cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*", matchCriteriaId: "24149E51-50CF-4054-BA52-DDF80B3630FF", versionEndExcluding: "5.3.3", versionStartIncluding: "5.0.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:redhat:ceph_storage:3.0:*:*:*:*:*:*:*", matchCriteriaId: "516F4E8E-ED2F-4282-9DAB-D8B378F61258", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", matchCriteriaId: "33C068A4-3780-4EAB-A937-6082DF847564", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", matchCriteriaId: "51EF4996-72F4-4FA4-814F-F5991E7A8318", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", matchCriteriaId: "825ECE2D-E232-46E0-A047-074B34DB1E97", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:netapp:active_iq_performance_analytics_services:-:*:*:*:*:*:*:*", matchCriteriaId: "83077160-BB98-408B-81F0-8EF9E566BF28", vulnerable: true, }, { criteria: "cpe:2.3:a:netapp:storagegrid_webscale_nas_bridge:-:*:*:*:*:*:*:*", matchCriteriaId: "9EB95AE0-8815-4F2B-9D2F-B9272D7BDF91", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "Grafana before 4.6.5 and 5.x before 5.3.3 allows remote authenticated users to read arbitrary files by leveraging Editor or Admin permissions.", }, { lang: "es", value: "Grafana en versiones anteriores a la 4.6.5 y versiones 5.x anteriores a la 5.3.3 permite que usuarios autenticados remotos lean archivos arbitrarios aprovechando los permisos Editor o Admin.", }, ], id: "CVE-2018-19039", lastModified: "2024-11-21T03:57:12.097", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "NONE", baseScore: 4, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:P/I:N/A:N", version: "2.0", }, exploitabilityScore: 8, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV30: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, exploitabilityScore: 2.8, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2018-12-13T19:29:00.403", references: [ { source: "cve@mitre.org", url: "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00009.html", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/105994", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2019:0747", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2019:0911", }, { source: "cve@mitre.org", tags: [ "Patch", "Vendor Advisory", ], url: "https://community.grafana.com/t/grafana-5-3-3-and-4-6-5-security-update/11961", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://security.netapp.com/advisory/ntap-20190416-0004/", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://www.percona.com/blog/2018/11/20/how-cve-2018-19039-affects-percona-monitoring-and-management/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00009.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/105994", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2019:0747", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2019:0911", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://community.grafana.com/t/grafana-5-3-3-and-4-6-5-security-update/11961", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://security.netapp.com/advisory/ntap-20190416-0004/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://www.percona.com/blog/2018/11/20/how-cve-2018-19039-affects-percona-monitoring-and-management/", }, ], sourceIdentifier: "cve@mitre.org", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-200", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.