Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-47191
Vulnerability from cvelistv5
Published
2024-10-09 00:00
Modified
2024-10-18 03:08
Severity ?
EPSS score ?
Summary
pam_oath.so in oath-toolkit 2.6.7 through 2.6.11 before 2.6.12 allows root privilege escalation because, in the context of PAM code running as root, it mishandles usersfile access, such as by calling fchown in the presence of a symlink.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-10-18T03:08:08.622Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { url: "http://www.openwall.com/lists/oss-security/2024/10/04/2", }, { url: "http://www.openwall.com/lists/oss-security/2024/10/05/1", }, { url: "http://www.openwall.com/lists/oss-security/2024/10/08/1", }, { url: "http://www.openwall.com/lists/oss-security/2024/10/08/2", }, { url: "http://www.openwall.com/lists/oss-security/2024/10/08/4", }, { url: "http://www.openwall.com/lists/oss-security/2024/10/15/7", }, { url: "http://www.openwall.com/lists/oss-security/2024/10/17/1", }, { url: "http://www.openwall.com/lists/oss-security/2024/10/18/1", }, { url: "http://www.openwall.com/lists/oss-security/2024/10/18/2", }, ], title: "CVE Program Container", }, { affected: [ { cpes: [ "cpe:2.3:a:nongnu:oath_toolkit:*:*:*:*:*:*:*:*", ], defaultStatus: "unknown", product: "oath_toolkit", vendor: "nongnu", versions: [ { lessThan: "2.6.12", status: "affected", version: "2.6.7", versionType: "custom", }, ], }, ], metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 7.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, }, { other: { content: { id: "CVE-2024-47191", options: [ { Exploitation: "poc", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2024-10-09T20:58:10.911455Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-22", description: "CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2024-10-09T21:01:52.394Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], descriptions: [ { lang: "en", value: "pam_oath.so in oath-toolkit 2.6.7 through 2.6.11 before 2.6.12 allows root privilege escalation because, in the context of PAM code running as root, it mishandles usersfile access, such as by calling fchown in the presence of a symlink.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2024-10-09T05:08:49.223530", orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", shortName: "mitre", }, references: [ { url: "https://gitlab.com/oath-toolkit/oath-toolkit/-/issues/43", }, { url: "https://www.openwall.com/lists/oss-security/2024/10/04/2", }, { url: "https://security.opensuse.org/2024/10/04/oath-toolkit-vulnerability.html", }, { url: "https://www.nongnu.org/oath-toolkit/security/CVE-2024-47191", }, { url: "https://gitlab.com/oath-toolkit/oath-toolkit/-/commit/60d9902b5c20f27e70f8e9c816bfdc0467567e1a", }, { url: "https://gitlab.com/oath-toolkit/oath-toolkit/-/commit/3235a52f6b87cd1c5da6508f421ac261f5e33a70", }, { url: "https://gitlab.com/oath-toolkit/oath-toolkit/-/commit/3271139989fde35ab0163b558fc29e80c3a280e5", }, { url: "https://gitlab.com/oath-toolkit/oath-toolkit/-/commit/95ef255e6a401949ce3f67609bf8aac2029db418", }, ], }, }, cveMetadata: { assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", assignerShortName: "mitre", cveId: "CVE-2024-47191", datePublished: "2024-10-09T00:00:00", dateReserved: "2024-09-20T00:00:00", dateUpdated: "2024-10-18T03:08:08.622Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2024-47191\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2024-10-09T05:15:13.420\",\"lastModified\":\"2024-11-21T09:39:30.360\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"pam_oath.so in oath-toolkit 2.6.7 through 2.6.11 before 2.6.12 allows root privilege escalation because, in the context of PAM code running as root, it mishandles usersfile access, such as by calling fchown in the presence of a symlink.\"},{\"lang\":\"es\",\"value\":\"pam_oath.so en oath-toolkit 2.6.7 a 2.6.11 antes de 2.6.12 permite la escalada de privilegios de root porque, en el contexto del código PAM que se ejecuta como root, maneja incorrectamente el acceso a los archivos de los usuarios, como al llamar a fchown en presencia de un enlace simbólico.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N\",\"baseScore\":7.1,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.8,\"impactScore\":5.2}]},\"weaknesses\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-22\"}]}],\"references\":[{\"url\":\"https://gitlab.com/oath-toolkit/oath-toolkit/-/commit/3235a52f6b87cd1c5da6508f421ac261f5e33a70\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://gitlab.com/oath-toolkit/oath-toolkit/-/commit/3271139989fde35ab0163b558fc29e80c3a280e5\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://gitlab.com/oath-toolkit/oath-toolkit/-/commit/60d9902b5c20f27e70f8e9c816bfdc0467567e1a\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://gitlab.com/oath-toolkit/oath-toolkit/-/commit/95ef255e6a401949ce3f67609bf8aac2029db418\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://gitlab.com/oath-toolkit/oath-toolkit/-/issues/43\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://security.opensuse.org/2024/10/04/oath-toolkit-vulnerability.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.nongnu.org/oath-toolkit/security/CVE-2024-47191\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.openwall.com/lists/oss-security/2024/10/04/2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/10/04/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/10/05/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/10/08/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/10/08/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/10/08/4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/10/15/7\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/10/17/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/10/18/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/10/18/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", vulnrichment: { containers: "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"http://www.openwall.com/lists/oss-security/2024/10/04/2\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2024/10/05/1\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2024/10/08/1\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2024/10/08/2\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2024/10/08/4\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2024/10/15/7\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2024/10/17/1\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2024/10/18/1\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2024/10/18/2\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-10-18T03:08:08.622Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.1, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-47191\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"poc\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-10-09T20:58:10.911455Z\"}}}], \"affected\": [{\"cpes\": [\"cpe:2.3:a:nongnu:oath_toolkit:*:*:*:*:*:*:*:*\"], \"vendor\": \"nongnu\", \"product\": \"oath_toolkit\", \"versions\": [{\"status\": \"affected\", \"version\": \"2.6.7\", \"lessThan\": \"2.6.12\", \"versionType\": \"custom\"}], \"defaultStatus\": \"unknown\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-22\", \"description\": \"CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-10-09T20:59:40.757Z\"}}], \"cna\": {\"affected\": [{\"vendor\": \"n/a\", \"product\": \"n/a\", \"versions\": [{\"status\": \"affected\", \"version\": \"n/a\"}]}], \"references\": [{\"url\": \"https://gitlab.com/oath-toolkit/oath-toolkit/-/issues/43\"}, {\"url\": \"https://www.openwall.com/lists/oss-security/2024/10/04/2\"}, {\"url\": \"https://security.opensuse.org/2024/10/04/oath-toolkit-vulnerability.html\"}, {\"url\": \"https://www.nongnu.org/oath-toolkit/security/CVE-2024-47191\"}, {\"url\": \"https://gitlab.com/oath-toolkit/oath-toolkit/-/commit/60d9902b5c20f27e70f8e9c816bfdc0467567e1a\"}, {\"url\": \"https://gitlab.com/oath-toolkit/oath-toolkit/-/commit/3235a52f6b87cd1c5da6508f421ac261f5e33a70\"}, {\"url\": \"https://gitlab.com/oath-toolkit/oath-toolkit/-/commit/3271139989fde35ab0163b558fc29e80c3a280e5\"}, {\"url\": \"https://gitlab.com/oath-toolkit/oath-toolkit/-/commit/95ef255e6a401949ce3f67609bf8aac2029db418\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"pam_oath.so in oath-toolkit 2.6.7 through 2.6.11 before 2.6.12 allows root privilege escalation because, in the context of PAM code running as root, it mishandles usersfile access, such as by calling fchown in the presence of a symlink.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"text\", \"description\": \"n/a\"}]}], \"providerMetadata\": {\"orgId\": \"8254265b-2729-46b6-b9e3-3dfca2d5bfca\", \"shortName\": \"mitre\", \"dateUpdated\": \"2024-10-09T05:08:49.223530\"}}}", cveMetadata: "{\"cveId\": \"CVE-2024-47191\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-10-18T03:08:08.622Z\", \"dateReserved\": \"2024-09-20T00:00:00\", \"assignerOrgId\": \"8254265b-2729-46b6-b9e3-3dfca2d5bfca\", \"datePublished\": \"2024-10-09T00:00:00\", \"assignerShortName\": \"mitre\"}", dataType: "CVE_RECORD", dataVersion: "5.1", }, }, }
rhsa-2025:3635
Vulnerability from csaf_redhat
Published
2025-04-07 15:27
Modified
2025-04-07 16:13
Summary
Red Hat Security Advisory: Red Hat Ceph Storage 8.0 security, bug fix, and enhancement updates
Notes
Topic
An update is now available for Red Hat Ceph Storage 8.0.
Details
Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services.
These new packages include numerous enhancements, bug fixes, and known issues. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Ceph Storage Release Notes for information on the most significant of these changes:
https://docs.redhat.com/en/documentation/red_hat_ceph_storage/8/html/8.0_release_notes
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update is now available for Red Hat Ceph Storage 8.0.", title: "Topic", }, { category: "general", text: "Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. \n \nThese new packages include numerous enhancements, bug fixes, and known issues. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Ceph Storage Release Notes for information on the most significant of these changes:\n\nhttps://docs.redhat.com/en/documentation/red_hat_ceph_storage/8/html/8.0_release_notes", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:3635", url: "https://access.redhat.com/errata/RHSA-2025:3635", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2252403", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2252403", }, { category: "external", summary: "2313281", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2313281", }, { category: "external", summary: "2322352", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2322352", }, { category: "external", summary: "2331338", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2331338", }, { category: "external", summary: "2335767", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2335767", }, { category: "external", summary: "2342266", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2342266", }, { category: "external", summary: "2342728", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2342728", }, { category: "external", summary: "2342750", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2342750", }, { category: "external", summary: "2342981", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2342981", }, { category: "external", summary: "2343514", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2343514", }, { category: "external", summary: "2345560", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345560", }, { category: "external", summary: "2345723", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345723", }, { category: "external", summary: "2346194", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2346194", }, { category: "external", summary: "2346828", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2346828", }, { category: "external", summary: "2347559", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2347559", }, { category: "external", summary: "2348396", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348396", }, { category: "external", summary: "2348462", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348462", }, { category: "external", summary: "2348701", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348701", }, { category: "external", summary: "2348728", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348728", }, { category: "external", summary: "2349083", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2349083", }, { category: "external", summary: "2349100", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2349100", }, { category: "external", summary: "2349102", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2349102", }, { category: "external", summary: "2349928", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2349928", }, { category: "external", summary: "2350879", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2350879", }, { category: "external", summary: "2351003", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2351003", }, { category: "external", summary: "2351038", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2351038", }, { category: "external", summary: "2351127", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2351127", }, { category: "external", summary: "2351205", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2351205", }, { category: "external", summary: "2351464", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2351464", }, { category: "external", summary: "2351823", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2351823", }, { category: "external", summary: "2352781", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2352781", }, { category: "external", summary: "2353296", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2353296", }, { category: "external", summary: "2353378", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2353378", }, { category: "external", summary: "2355038", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2355038", }, { category: "external", summary: "2355056", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2355056", }, { category: "external", summary: "2355689", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2355689", }, { category: "external", summary: "2355790", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2355790", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3635.json", }, ], title: "Red Hat Security Advisory: Red Hat Ceph Storage 8.0 security, bug fix, and enhancement updates", tracking: { current_release_date: "2025-04-07T16:13:26+00:00", generator: { date: "2025-04-07T16:13:26+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:3635", initial_release_date: "2025-04-07T15:27:59+00:00", revision_history: [ { date: "2025-04-07T15:27:59+00:00", number: "1", summary: "Initial version", }, { date: "2025-04-07T15:27:59+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-07T16:13:26+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Ceph Storage 8.0 Tools", product: { name: "Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools", product_identification_helper: { cpe: "cpe:/a:redhat:ceph_storage:8.0::el9", }, }, }, ], category: "product_family", name: "Red Hat Ceph Storage", }, { branches: [ { category: "product_version", name: "liboath-0:2.6.12-1.el9cp.x86_64", product: { name: "liboath-0:2.6.12-1.el9cp.x86_64", product_id: "liboath-0:2.6.12-1.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/liboath@2.6.12-1.el9cp?arch=x86_64", }, }, }, { category: "product_version", name: "oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", product: { name: "oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", product_id: "oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/oath-toolkit-debugsource@2.6.12-1.el9cp?arch=x86_64", }, }, }, { category: "product_version", name: "liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", product: { name: "liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", product_id: "liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/liboath-debuginfo@2.6.12-1.el9cp?arch=x86_64", }, }, }, { category: "product_version", name: "libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", product: { name: "libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", product_id: "libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libpskc-debuginfo@2.6.12-1.el9cp?arch=x86_64", }, }, }, { category: "product_version", name: "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", product: { name: "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", product_id: "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/oath-toolkit-debuginfo@2.6.12-1.el9cp?arch=x86_64", }, }, }, { category: "product_version", name: "oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", product: { name: "oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", product_id: "oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/oathtool-debuginfo@2.6.12-1.el9cp?arch=x86_64", }, }, }, { category: "product_version", name: "pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", product: { name: "pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", product_id: "pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/pam_oath-debuginfo@2.6.12-1.el9cp?arch=x86_64", }, }, }, { category: "product_version", name: "pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", product: { name: "pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", product_id: "pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/pskctool-debuginfo@2.6.12-1.el9cp?arch=x86_64", }, }, }, { category: "product_version", name: "ceph-base-2:19.2.0-124.el9cp.x86_64", product: { name: "ceph-base-2:19.2.0-124.el9cp.x86_64", product_id: "ceph-base-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-base@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-common-2:19.2.0-124.el9cp.x86_64", product: { name: "ceph-common-2:19.2.0-124.el9cp.x86_64", product_id: "ceph-common-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-common@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-fuse-2:19.2.0-124.el9cp.x86_64", product: { name: "ceph-fuse-2:19.2.0-124.el9cp.x86_64", product_id: "ceph-fuse-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-fuse@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-immutable-object-cache-2:19.2.0-124.el9cp.x86_64", product: { name: "ceph-immutable-object-cache-2:19.2.0-124.el9cp.x86_64", product_id: "ceph-immutable-object-cache-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-immutable-object-cache@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-selinux-2:19.2.0-124.el9cp.x86_64", product: { name: "ceph-selinux-2:19.2.0-124.el9cp.x86_64", product_id: "ceph-selinux-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-selinux@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "libcephfs-devel-2:19.2.0-124.el9cp.x86_64", product: { name: "libcephfs-devel-2:19.2.0-124.el9cp.x86_64", product_id: "libcephfs-devel-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcephfs-devel@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "libcephfs-proxy2-2:19.2.0-124.el9cp.x86_64", product: { name: "libcephfs-proxy2-2:19.2.0-124.el9cp.x86_64", product_id: "libcephfs-proxy2-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcephfs-proxy2@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "libcephfs2-2:19.2.0-124.el9cp.x86_64", product: { name: "libcephfs2-2:19.2.0-124.el9cp.x86_64", product_id: "libcephfs2-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcephfs2@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librados-devel-2:19.2.0-124.el9cp.x86_64", product: { name: "librados-devel-2:19.2.0-124.el9cp.x86_64", product_id: "librados-devel-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librados-devel@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librados2-2:19.2.0-124.el9cp.x86_64", product: { name: "librados2-2:19.2.0-124.el9cp.x86_64", product_id: "librados2-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librados2@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "libradospp-devel-2:19.2.0-124.el9cp.x86_64", product: { name: "libradospp-devel-2:19.2.0-124.el9cp.x86_64", product_id: "libradospp-devel-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libradospp-devel@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "libradosstriper1-2:19.2.0-124.el9cp.x86_64", product: { name: "libradosstriper1-2:19.2.0-124.el9cp.x86_64", product_id: "libradosstriper1-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libradosstriper1@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librbd-devel-2:19.2.0-124.el9cp.x86_64", product: { name: "librbd-devel-2:19.2.0-124.el9cp.x86_64", product_id: "librbd-devel-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librbd-devel@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librbd1-2:19.2.0-124.el9cp.x86_64", product: { name: "librbd1-2:19.2.0-124.el9cp.x86_64", product_id: "librbd1-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librbd1@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librgw-devel-2:19.2.0-124.el9cp.x86_64", product: { name: "librgw-devel-2:19.2.0-124.el9cp.x86_64", product_id: "librgw-devel-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librgw-devel@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librgw2-2:19.2.0-124.el9cp.x86_64", product: { name: "librgw2-2:19.2.0-124.el9cp.x86_64", product_id: "librgw2-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librgw2@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "python3-ceph-argparse-2:19.2.0-124.el9cp.x86_64", product: { name: "python3-ceph-argparse-2:19.2.0-124.el9cp.x86_64", product_id: "python3-ceph-argparse-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-ceph-argparse@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "python3-ceph-common-2:19.2.0-124.el9cp.x86_64", product: { name: "python3-ceph-common-2:19.2.0-124.el9cp.x86_64", product_id: "python3-ceph-common-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-ceph-common@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "python3-cephfs-2:19.2.0-124.el9cp.x86_64", product: { name: "python3-cephfs-2:19.2.0-124.el9cp.x86_64", product_id: "python3-cephfs-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-cephfs@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "python3-rados-2:19.2.0-124.el9cp.x86_64", product: { name: "python3-rados-2:19.2.0-124.el9cp.x86_64", product_id: "python3-rados-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-rados@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "python3-rbd-2:19.2.0-124.el9cp.x86_64", product: { name: "python3-rbd-2:19.2.0-124.el9cp.x86_64", product_id: "python3-rbd-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-rbd@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "python3-rgw-2:19.2.0-124.el9cp.x86_64", product: { name: "python3-rgw-2:19.2.0-124.el9cp.x86_64", product_id: "python3-rgw-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-rgw@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "rbd-nbd-2:19.2.0-124.el9cp.x86_64", product: { name: "rbd-nbd-2:19.2.0-124.el9cp.x86_64", product_id: "rbd-nbd-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/rbd-nbd@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-debugsource-2:19.2.0-124.el9cp.x86_64", product: { name: "ceph-debugsource-2:19.2.0-124.el9cp.x86_64", product_id: "ceph-debugsource-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-debugsource@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-base-debuginfo-2:19.2.0-124.el9cp.x86_64", product: { name: "ceph-base-debuginfo-2:19.2.0-124.el9cp.x86_64", product_id: "ceph-base-debuginfo-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-base-debuginfo@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-common-debuginfo-2:19.2.0-124.el9cp.x86_64", product: { name: "ceph-common-debuginfo-2:19.2.0-124.el9cp.x86_64", product_id: "ceph-common-debuginfo-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-common-debuginfo@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-debuginfo-2:19.2.0-124.el9cp.x86_64", product: { name: "ceph-debuginfo-2:19.2.0-124.el9cp.x86_64", product_id: "ceph-debuginfo-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-debuginfo@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-exporter-debuginfo-2:19.2.0-124.el9cp.x86_64", product: { name: "ceph-exporter-debuginfo-2:19.2.0-124.el9cp.x86_64", product_id: "ceph-exporter-debuginfo-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-exporter-debuginfo@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-fuse-debuginfo-2:19.2.0-124.el9cp.x86_64", product: { name: "ceph-fuse-debuginfo-2:19.2.0-124.el9cp.x86_64", product_id: "ceph-fuse-debuginfo-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-fuse-debuginfo@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-immutable-object-cache-debuginfo-2:19.2.0-124.el9cp.x86_64", product: { name: "ceph-immutable-object-cache-debuginfo-2:19.2.0-124.el9cp.x86_64", product_id: "ceph-immutable-object-cache-debuginfo-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-immutable-object-cache-debuginfo@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-mds-debuginfo-2:19.2.0-124.el9cp.x86_64", product: { name: "ceph-mds-debuginfo-2:19.2.0-124.el9cp.x86_64", product_id: "ceph-mds-debuginfo-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-mds-debuginfo@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-mgr-debuginfo-2:19.2.0-124.el9cp.x86_64", product: { name: "ceph-mgr-debuginfo-2:19.2.0-124.el9cp.x86_64", product_id: "ceph-mgr-debuginfo-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-mgr-debuginfo@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-mon-client-nvmeof-debuginfo-2:19.2.0-124.el9cp.x86_64", product: { name: "ceph-mon-client-nvmeof-debuginfo-2:19.2.0-124.el9cp.x86_64", product_id: "ceph-mon-client-nvmeof-debuginfo-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-mon-client-nvmeof-debuginfo@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-mon-debuginfo-2:19.2.0-124.el9cp.x86_64", product: { name: "ceph-mon-debuginfo-2:19.2.0-124.el9cp.x86_64", product_id: "ceph-mon-debuginfo-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-mon-debuginfo@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-osd-debuginfo-2:19.2.0-124.el9cp.x86_64", product: { name: "ceph-osd-debuginfo-2:19.2.0-124.el9cp.x86_64", product_id: "ceph-osd-debuginfo-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-osd-debuginfo@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-radosgw-debuginfo-2:19.2.0-124.el9cp.x86_64", product: { name: "ceph-radosgw-debuginfo-2:19.2.0-124.el9cp.x86_64", product_id: "ceph-radosgw-debuginfo-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-radosgw-debuginfo@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "ceph-test-debuginfo-2:19.2.0-124.el9cp.x86_64", product: { name: "ceph-test-debuginfo-2:19.2.0-124.el9cp.x86_64", product_id: "ceph-test-debuginfo-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-test-debuginfo@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "cephfs-mirror-debuginfo-2:19.2.0-124.el9cp.x86_64", product: { name: "cephfs-mirror-debuginfo-2:19.2.0-124.el9cp.x86_64", product_id: "cephfs-mirror-debuginfo-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/cephfs-mirror-debuginfo@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "libcephfs-daemon-debuginfo-2:19.2.0-124.el9cp.x86_64", product: { name: "libcephfs-daemon-debuginfo-2:19.2.0-124.el9cp.x86_64", product_id: "libcephfs-daemon-debuginfo-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcephfs-daemon-debuginfo@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "libcephfs-proxy2-debuginfo-2:19.2.0-124.el9cp.x86_64", product: { name: "libcephfs-proxy2-debuginfo-2:19.2.0-124.el9cp.x86_64", product_id: "libcephfs-proxy2-debuginfo-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcephfs-proxy2-debuginfo@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "libcephfs2-debuginfo-2:19.2.0-124.el9cp.x86_64", product: { name: "libcephfs2-debuginfo-2:19.2.0-124.el9cp.x86_64", product_id: "libcephfs2-debuginfo-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcephfs2-debuginfo@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "libcephsqlite-debuginfo-2:19.2.0-124.el9cp.x86_64", product: { name: "libcephsqlite-debuginfo-2:19.2.0-124.el9cp.x86_64", product_id: "libcephsqlite-debuginfo-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcephsqlite-debuginfo@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librados-devel-debuginfo-2:19.2.0-124.el9cp.x86_64", product: { name: "librados-devel-debuginfo-2:19.2.0-124.el9cp.x86_64", product_id: "librados-devel-debuginfo-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librados-devel-debuginfo@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librados2-debuginfo-2:19.2.0-124.el9cp.x86_64", product: { name: "librados2-debuginfo-2:19.2.0-124.el9cp.x86_64", product_id: "librados2-debuginfo-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librados2-debuginfo@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "libradosstriper1-debuginfo-2:19.2.0-124.el9cp.x86_64", product: { name: "libradosstriper1-debuginfo-2:19.2.0-124.el9cp.x86_64", product_id: "libradosstriper1-debuginfo-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libradosstriper1-debuginfo@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librbd1-debuginfo-2:19.2.0-124.el9cp.x86_64", product: { name: "librbd1-debuginfo-2:19.2.0-124.el9cp.x86_64", product_id: "librbd1-debuginfo-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librbd1-debuginfo@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "librgw2-debuginfo-2:19.2.0-124.el9cp.x86_64", product: { name: "librgw2-debuginfo-2:19.2.0-124.el9cp.x86_64", product_id: "librgw2-debuginfo-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/librgw2-debuginfo@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "python3-cephfs-debuginfo-2:19.2.0-124.el9cp.x86_64", product: { name: "python3-cephfs-debuginfo-2:19.2.0-124.el9cp.x86_64", product_id: "python3-cephfs-debuginfo-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-cephfs-debuginfo@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "python3-rados-debuginfo-2:19.2.0-124.el9cp.x86_64", product: { name: "python3-rados-debuginfo-2:19.2.0-124.el9cp.x86_64", product_id: "python3-rados-debuginfo-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-rados-debuginfo@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "python3-rbd-debuginfo-2:19.2.0-124.el9cp.x86_64", product: { name: "python3-rbd-debuginfo-2:19.2.0-124.el9cp.x86_64", product_id: "python3-rbd-debuginfo-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-rbd-debuginfo@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "python3-rgw-debuginfo-2:19.2.0-124.el9cp.x86_64", product: { name: "python3-rgw-debuginfo-2:19.2.0-124.el9cp.x86_64", product_id: "python3-rgw-debuginfo-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-rgw-debuginfo@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "rbd-fuse-debuginfo-2:19.2.0-124.el9cp.x86_64", product: { name: "rbd-fuse-debuginfo-2:19.2.0-124.el9cp.x86_64", product_id: "rbd-fuse-debuginfo-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/rbd-fuse-debuginfo@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "rbd-mirror-debuginfo-2:19.2.0-124.el9cp.x86_64", product: { name: "rbd-mirror-debuginfo-2:19.2.0-124.el9cp.x86_64", product_id: "rbd-mirror-debuginfo-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/rbd-mirror-debuginfo@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "rbd-nbd-debuginfo-2:19.2.0-124.el9cp.x86_64", product: { name: "rbd-nbd-debuginfo-2:19.2.0-124.el9cp.x86_64", product_id: "rbd-nbd-debuginfo-2:19.2.0-124.el9cp.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/rbd-nbd-debuginfo@19.2.0-124.el9cp?arch=x86_64&epoch=2", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "liboath-0:2.6.12-1.el9cp.ppc64le", product: { name: "liboath-0:2.6.12-1.el9cp.ppc64le", product_id: "liboath-0:2.6.12-1.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/liboath@2.6.12-1.el9cp?arch=ppc64le", }, }, }, { category: "product_version", name: "oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", product: { name: "oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", product_id: "oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/oath-toolkit-debugsource@2.6.12-1.el9cp?arch=ppc64le", }, }, }, { category: "product_version", name: "liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", product: { name: "liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", product_id: "liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/liboath-debuginfo@2.6.12-1.el9cp?arch=ppc64le", }, }, }, { category: "product_version", name: "libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", product: { name: "libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", product_id: "libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libpskc-debuginfo@2.6.12-1.el9cp?arch=ppc64le", }, }, }, { category: "product_version", name: "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", product: { name: "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", product_id: "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/oath-toolkit-debuginfo@2.6.12-1.el9cp?arch=ppc64le", }, }, }, { category: "product_version", name: "oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", product: { name: "oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", product_id: "oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/oathtool-debuginfo@2.6.12-1.el9cp?arch=ppc64le", }, }, }, { category: "product_version", name: "pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", product: { name: "pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", product_id: "pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/pam_oath-debuginfo@2.6.12-1.el9cp?arch=ppc64le", }, }, }, { category: "product_version", name: "pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", product: { name: "pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", product_id: "pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/pskctool-debuginfo@2.6.12-1.el9cp?arch=ppc64le", }, }, }, { category: "product_version", name: "ceph-base-2:19.2.0-124.el9cp.ppc64le", product: { name: "ceph-base-2:19.2.0-124.el9cp.ppc64le", product_id: "ceph-base-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-base@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-common-2:19.2.0-124.el9cp.ppc64le", product: { name: "ceph-common-2:19.2.0-124.el9cp.ppc64le", product_id: "ceph-common-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-common@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-fuse-2:19.2.0-124.el9cp.ppc64le", product: { name: "ceph-fuse-2:19.2.0-124.el9cp.ppc64le", product_id: "ceph-fuse-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-fuse@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-immutable-object-cache-2:19.2.0-124.el9cp.ppc64le", product: { name: "ceph-immutable-object-cache-2:19.2.0-124.el9cp.ppc64le", product_id: "ceph-immutable-object-cache-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-immutable-object-cache@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-selinux-2:19.2.0-124.el9cp.ppc64le", product: { name: "ceph-selinux-2:19.2.0-124.el9cp.ppc64le", product_id: "ceph-selinux-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-selinux@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "libcephfs-devel-2:19.2.0-124.el9cp.ppc64le", product: { name: "libcephfs-devel-2:19.2.0-124.el9cp.ppc64le", product_id: "libcephfs-devel-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libcephfs-devel@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "libcephfs-proxy2-2:19.2.0-124.el9cp.ppc64le", product: { name: "libcephfs-proxy2-2:19.2.0-124.el9cp.ppc64le", product_id: "libcephfs-proxy2-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libcephfs-proxy2@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "libcephfs2-2:19.2.0-124.el9cp.ppc64le", product: { name: "libcephfs2-2:19.2.0-124.el9cp.ppc64le", product_id: "libcephfs2-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libcephfs2@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "librados-devel-2:19.2.0-124.el9cp.ppc64le", product: { name: "librados-devel-2:19.2.0-124.el9cp.ppc64le", product_id: "librados-devel-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/librados-devel@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "librados2-2:19.2.0-124.el9cp.ppc64le", product: { name: "librados2-2:19.2.0-124.el9cp.ppc64le", product_id: "librados2-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/librados2@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "libradospp-devel-2:19.2.0-124.el9cp.ppc64le", product: { name: "libradospp-devel-2:19.2.0-124.el9cp.ppc64le", product_id: "libradospp-devel-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libradospp-devel@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "libradosstriper1-2:19.2.0-124.el9cp.ppc64le", product: { name: "libradosstriper1-2:19.2.0-124.el9cp.ppc64le", product_id: "libradosstriper1-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libradosstriper1@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "librbd-devel-2:19.2.0-124.el9cp.ppc64le", product: { name: "librbd-devel-2:19.2.0-124.el9cp.ppc64le", product_id: "librbd-devel-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/librbd-devel@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "librbd1-2:19.2.0-124.el9cp.ppc64le", product: { name: "librbd1-2:19.2.0-124.el9cp.ppc64le", product_id: "librbd1-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/librbd1@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "librgw-devel-2:19.2.0-124.el9cp.ppc64le", product: { name: "librgw-devel-2:19.2.0-124.el9cp.ppc64le", product_id: "librgw-devel-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/librgw-devel@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "librgw2-2:19.2.0-124.el9cp.ppc64le", product: { name: "librgw2-2:19.2.0-124.el9cp.ppc64le", product_id: "librgw2-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/librgw2@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "python3-ceph-argparse-2:19.2.0-124.el9cp.ppc64le", product: { name: "python3-ceph-argparse-2:19.2.0-124.el9cp.ppc64le", product_id: "python3-ceph-argparse-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-ceph-argparse@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "python3-ceph-common-2:19.2.0-124.el9cp.ppc64le", product: { name: "python3-ceph-common-2:19.2.0-124.el9cp.ppc64le", product_id: "python3-ceph-common-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-ceph-common@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "python3-cephfs-2:19.2.0-124.el9cp.ppc64le", product: { name: "python3-cephfs-2:19.2.0-124.el9cp.ppc64le", product_id: "python3-cephfs-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-cephfs@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "python3-rados-2:19.2.0-124.el9cp.ppc64le", product: { name: "python3-rados-2:19.2.0-124.el9cp.ppc64le", product_id: "python3-rados-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-rados@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "python3-rbd-2:19.2.0-124.el9cp.ppc64le", product: { name: "python3-rbd-2:19.2.0-124.el9cp.ppc64le", product_id: "python3-rbd-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-rbd@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "python3-rgw-2:19.2.0-124.el9cp.ppc64le", product: { name: "python3-rgw-2:19.2.0-124.el9cp.ppc64le", product_id: "python3-rgw-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-rgw@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "rbd-nbd-2:19.2.0-124.el9cp.ppc64le", product: { name: "rbd-nbd-2:19.2.0-124.el9cp.ppc64le", product_id: "rbd-nbd-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/rbd-nbd@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-debugsource-2:19.2.0-124.el9cp.ppc64le", product: { name: "ceph-debugsource-2:19.2.0-124.el9cp.ppc64le", product_id: "ceph-debugsource-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-debugsource@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-base-debuginfo-2:19.2.0-124.el9cp.ppc64le", product: { name: "ceph-base-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_id: "ceph-base-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-base-debuginfo@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-common-debuginfo-2:19.2.0-124.el9cp.ppc64le", product: { name: "ceph-common-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_id: "ceph-common-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-common-debuginfo@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-debuginfo-2:19.2.0-124.el9cp.ppc64le", product: { name: "ceph-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_id: "ceph-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-debuginfo@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-exporter-debuginfo-2:19.2.0-124.el9cp.ppc64le", product: { name: "ceph-exporter-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_id: "ceph-exporter-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-exporter-debuginfo@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-fuse-debuginfo-2:19.2.0-124.el9cp.ppc64le", product: { name: "ceph-fuse-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_id: "ceph-fuse-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-fuse-debuginfo@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-immutable-object-cache-debuginfo-2:19.2.0-124.el9cp.ppc64le", product: { name: "ceph-immutable-object-cache-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_id: "ceph-immutable-object-cache-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-immutable-object-cache-debuginfo@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-mds-debuginfo-2:19.2.0-124.el9cp.ppc64le", product: { name: "ceph-mds-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_id: "ceph-mds-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-mds-debuginfo@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-mgr-debuginfo-2:19.2.0-124.el9cp.ppc64le", product: { name: "ceph-mgr-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_id: "ceph-mgr-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-mgr-debuginfo@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-mon-client-nvmeof-debuginfo-2:19.2.0-124.el9cp.ppc64le", product: { name: "ceph-mon-client-nvmeof-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_id: "ceph-mon-client-nvmeof-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-mon-client-nvmeof-debuginfo@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-mon-debuginfo-2:19.2.0-124.el9cp.ppc64le", product: { name: "ceph-mon-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_id: "ceph-mon-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-mon-debuginfo@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-osd-debuginfo-2:19.2.0-124.el9cp.ppc64le", product: { name: "ceph-osd-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_id: "ceph-osd-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-osd-debuginfo@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-radosgw-debuginfo-2:19.2.0-124.el9cp.ppc64le", product: { name: "ceph-radosgw-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_id: "ceph-radosgw-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-radosgw-debuginfo@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "ceph-test-debuginfo-2:19.2.0-124.el9cp.ppc64le", product: { name: "ceph-test-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_id: "ceph-test-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-test-debuginfo@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "cephfs-mirror-debuginfo-2:19.2.0-124.el9cp.ppc64le", product: { name: "cephfs-mirror-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_id: "cephfs-mirror-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/cephfs-mirror-debuginfo@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "libcephfs-daemon-debuginfo-2:19.2.0-124.el9cp.ppc64le", product: { name: "libcephfs-daemon-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_id: "libcephfs-daemon-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libcephfs-daemon-debuginfo@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "libcephfs-proxy2-debuginfo-2:19.2.0-124.el9cp.ppc64le", product: { name: "libcephfs-proxy2-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_id: "libcephfs-proxy2-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libcephfs-proxy2-debuginfo@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "libcephfs2-debuginfo-2:19.2.0-124.el9cp.ppc64le", product: { name: "libcephfs2-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_id: "libcephfs2-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libcephfs2-debuginfo@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "libcephsqlite-debuginfo-2:19.2.0-124.el9cp.ppc64le", product: { name: "libcephsqlite-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_id: "libcephsqlite-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libcephsqlite-debuginfo@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "librados-devel-debuginfo-2:19.2.0-124.el9cp.ppc64le", product: { name: "librados-devel-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_id: "librados-devel-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/librados-devel-debuginfo@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "librados2-debuginfo-2:19.2.0-124.el9cp.ppc64le", product: { name: "librados2-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_id: "librados2-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/librados2-debuginfo@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "libradosstriper1-debuginfo-2:19.2.0-124.el9cp.ppc64le", product: { name: "libradosstriper1-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_id: "libradosstriper1-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libradosstriper1-debuginfo@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "librbd1-debuginfo-2:19.2.0-124.el9cp.ppc64le", product: { name: "librbd1-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_id: "librbd1-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/librbd1-debuginfo@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "librgw2-debuginfo-2:19.2.0-124.el9cp.ppc64le", product: { name: "librgw2-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_id: "librgw2-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/librgw2-debuginfo@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "python3-cephfs-debuginfo-2:19.2.0-124.el9cp.ppc64le", product: { name: "python3-cephfs-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_id: "python3-cephfs-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-cephfs-debuginfo@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "python3-rados-debuginfo-2:19.2.0-124.el9cp.ppc64le", product: { name: "python3-rados-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_id: "python3-rados-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-rados-debuginfo@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "python3-rbd-debuginfo-2:19.2.0-124.el9cp.ppc64le", product: { name: "python3-rbd-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_id: "python3-rbd-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-rbd-debuginfo@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "python3-rgw-debuginfo-2:19.2.0-124.el9cp.ppc64le", product: { name: "python3-rgw-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_id: "python3-rgw-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-rgw-debuginfo@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "rbd-fuse-debuginfo-2:19.2.0-124.el9cp.ppc64le", product: { name: "rbd-fuse-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_id: "rbd-fuse-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/rbd-fuse-debuginfo@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "rbd-mirror-debuginfo-2:19.2.0-124.el9cp.ppc64le", product: { name: "rbd-mirror-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_id: "rbd-mirror-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/rbd-mirror-debuginfo@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "rbd-nbd-debuginfo-2:19.2.0-124.el9cp.ppc64le", product: { name: "rbd-nbd-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_id: "rbd-nbd-debuginfo-2:19.2.0-124.el9cp.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/rbd-nbd-debuginfo@19.2.0-124.el9cp?arch=ppc64le&epoch=2", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "liboath-0:2.6.12-1.el9cp.s390x", product: { name: "liboath-0:2.6.12-1.el9cp.s390x", product_id: "liboath-0:2.6.12-1.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/liboath@2.6.12-1.el9cp?arch=s390x", }, }, }, { category: "product_version", name: "oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", product: { name: "oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", product_id: "oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/oath-toolkit-debugsource@2.6.12-1.el9cp?arch=s390x", }, }, }, { category: "product_version", name: "liboath-debuginfo-0:2.6.12-1.el9cp.s390x", product: { name: "liboath-debuginfo-0:2.6.12-1.el9cp.s390x", product_id: "liboath-debuginfo-0:2.6.12-1.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/liboath-debuginfo@2.6.12-1.el9cp?arch=s390x", }, }, }, { category: "product_version", name: "libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", product: { name: "libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", product_id: "libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libpskc-debuginfo@2.6.12-1.el9cp?arch=s390x", }, }, }, { category: "product_version", name: "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", product: { name: "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", product_id: "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/oath-toolkit-debuginfo@2.6.12-1.el9cp?arch=s390x", }, }, }, { category: "product_version", name: "oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", product: { name: "oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", product_id: "oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/oathtool-debuginfo@2.6.12-1.el9cp?arch=s390x", }, }, }, { category: "product_version", name: "pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", product: { name: "pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", product_id: "pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/pam_oath-debuginfo@2.6.12-1.el9cp?arch=s390x", }, }, }, { category: "product_version", name: "pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", product: { name: "pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", product_id: "pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/pskctool-debuginfo@2.6.12-1.el9cp?arch=s390x", }, }, }, { category: "product_version", name: "ceph-base-2:19.2.0-124.el9cp.s390x", product: { name: "ceph-base-2:19.2.0-124.el9cp.s390x", product_id: "ceph-base-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-base@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "ceph-common-2:19.2.0-124.el9cp.s390x", product: { name: "ceph-common-2:19.2.0-124.el9cp.s390x", product_id: "ceph-common-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-common@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "ceph-fuse-2:19.2.0-124.el9cp.s390x", product: { name: "ceph-fuse-2:19.2.0-124.el9cp.s390x", product_id: "ceph-fuse-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-fuse@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "ceph-immutable-object-cache-2:19.2.0-124.el9cp.s390x", product: { name: "ceph-immutable-object-cache-2:19.2.0-124.el9cp.s390x", product_id: "ceph-immutable-object-cache-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-immutable-object-cache@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "ceph-selinux-2:19.2.0-124.el9cp.s390x", product: { name: "ceph-selinux-2:19.2.0-124.el9cp.s390x", product_id: "ceph-selinux-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-selinux@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "libcephfs-devel-2:19.2.0-124.el9cp.s390x", product: { name: "libcephfs-devel-2:19.2.0-124.el9cp.s390x", product_id: "libcephfs-devel-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libcephfs-devel@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "libcephfs-proxy2-2:19.2.0-124.el9cp.s390x", product: { name: "libcephfs-proxy2-2:19.2.0-124.el9cp.s390x", product_id: "libcephfs-proxy2-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libcephfs-proxy2@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "libcephfs2-2:19.2.0-124.el9cp.s390x", product: { name: "libcephfs2-2:19.2.0-124.el9cp.s390x", product_id: "libcephfs2-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libcephfs2@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "librados-devel-2:19.2.0-124.el9cp.s390x", product: { name: "librados-devel-2:19.2.0-124.el9cp.s390x", product_id: "librados-devel-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/librados-devel@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "librados2-2:19.2.0-124.el9cp.s390x", product: { name: "librados2-2:19.2.0-124.el9cp.s390x", product_id: "librados2-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/librados2@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "libradospp-devel-2:19.2.0-124.el9cp.s390x", product: { name: "libradospp-devel-2:19.2.0-124.el9cp.s390x", product_id: "libradospp-devel-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libradospp-devel@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "libradosstriper1-2:19.2.0-124.el9cp.s390x", product: { name: "libradosstriper1-2:19.2.0-124.el9cp.s390x", product_id: "libradosstriper1-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libradosstriper1@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "librbd-devel-2:19.2.0-124.el9cp.s390x", product: { name: "librbd-devel-2:19.2.0-124.el9cp.s390x", product_id: "librbd-devel-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/librbd-devel@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "librbd1-2:19.2.0-124.el9cp.s390x", product: { name: "librbd1-2:19.2.0-124.el9cp.s390x", product_id: "librbd1-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/librbd1@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "librgw-devel-2:19.2.0-124.el9cp.s390x", product: { name: "librgw-devel-2:19.2.0-124.el9cp.s390x", product_id: "librgw-devel-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/librgw-devel@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "librgw2-2:19.2.0-124.el9cp.s390x", product: { name: "librgw2-2:19.2.0-124.el9cp.s390x", product_id: "librgw2-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/librgw2@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "python3-ceph-argparse-2:19.2.0-124.el9cp.s390x", product: { name: "python3-ceph-argparse-2:19.2.0-124.el9cp.s390x", product_id: "python3-ceph-argparse-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-ceph-argparse@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "python3-ceph-common-2:19.2.0-124.el9cp.s390x", product: { name: "python3-ceph-common-2:19.2.0-124.el9cp.s390x", product_id: "python3-ceph-common-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-ceph-common@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "python3-cephfs-2:19.2.0-124.el9cp.s390x", product: { name: "python3-cephfs-2:19.2.0-124.el9cp.s390x", product_id: "python3-cephfs-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-cephfs@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "python3-rados-2:19.2.0-124.el9cp.s390x", product: { name: "python3-rados-2:19.2.0-124.el9cp.s390x", product_id: "python3-rados-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-rados@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "python3-rbd-2:19.2.0-124.el9cp.s390x", product: { name: "python3-rbd-2:19.2.0-124.el9cp.s390x", product_id: "python3-rbd-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-rbd@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "python3-rgw-2:19.2.0-124.el9cp.s390x", product: { name: "python3-rgw-2:19.2.0-124.el9cp.s390x", product_id: "python3-rgw-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-rgw@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "rbd-nbd-2:19.2.0-124.el9cp.s390x", product: { name: "rbd-nbd-2:19.2.0-124.el9cp.s390x", product_id: "rbd-nbd-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/rbd-nbd@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "ceph-debugsource-2:19.2.0-124.el9cp.s390x", product: { name: "ceph-debugsource-2:19.2.0-124.el9cp.s390x", product_id: "ceph-debugsource-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-debugsource@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "ceph-base-debuginfo-2:19.2.0-124.el9cp.s390x", product: { name: "ceph-base-debuginfo-2:19.2.0-124.el9cp.s390x", product_id: "ceph-base-debuginfo-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-base-debuginfo@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "ceph-common-debuginfo-2:19.2.0-124.el9cp.s390x", product: { name: "ceph-common-debuginfo-2:19.2.0-124.el9cp.s390x", product_id: "ceph-common-debuginfo-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-common-debuginfo@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "ceph-debuginfo-2:19.2.0-124.el9cp.s390x", product: { name: "ceph-debuginfo-2:19.2.0-124.el9cp.s390x", product_id: "ceph-debuginfo-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-debuginfo@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "ceph-exporter-debuginfo-2:19.2.0-124.el9cp.s390x", product: { name: "ceph-exporter-debuginfo-2:19.2.0-124.el9cp.s390x", product_id: "ceph-exporter-debuginfo-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-exporter-debuginfo@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "ceph-fuse-debuginfo-2:19.2.0-124.el9cp.s390x", product: { name: "ceph-fuse-debuginfo-2:19.2.0-124.el9cp.s390x", product_id: "ceph-fuse-debuginfo-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-fuse-debuginfo@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "ceph-immutable-object-cache-debuginfo-2:19.2.0-124.el9cp.s390x", product: { name: "ceph-immutable-object-cache-debuginfo-2:19.2.0-124.el9cp.s390x", product_id: "ceph-immutable-object-cache-debuginfo-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-immutable-object-cache-debuginfo@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "ceph-mds-debuginfo-2:19.2.0-124.el9cp.s390x", product: { name: "ceph-mds-debuginfo-2:19.2.0-124.el9cp.s390x", product_id: "ceph-mds-debuginfo-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-mds-debuginfo@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "ceph-mgr-debuginfo-2:19.2.0-124.el9cp.s390x", product: { name: "ceph-mgr-debuginfo-2:19.2.0-124.el9cp.s390x", product_id: "ceph-mgr-debuginfo-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-mgr-debuginfo@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "ceph-mon-client-nvmeof-debuginfo-2:19.2.0-124.el9cp.s390x", product: { name: "ceph-mon-client-nvmeof-debuginfo-2:19.2.0-124.el9cp.s390x", product_id: "ceph-mon-client-nvmeof-debuginfo-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-mon-client-nvmeof-debuginfo@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "ceph-mon-debuginfo-2:19.2.0-124.el9cp.s390x", product: { name: "ceph-mon-debuginfo-2:19.2.0-124.el9cp.s390x", product_id: "ceph-mon-debuginfo-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-mon-debuginfo@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "ceph-osd-debuginfo-2:19.2.0-124.el9cp.s390x", product: { name: "ceph-osd-debuginfo-2:19.2.0-124.el9cp.s390x", product_id: "ceph-osd-debuginfo-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-osd-debuginfo@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "ceph-radosgw-debuginfo-2:19.2.0-124.el9cp.s390x", product: { name: "ceph-radosgw-debuginfo-2:19.2.0-124.el9cp.s390x", product_id: "ceph-radosgw-debuginfo-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-radosgw-debuginfo@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "ceph-test-debuginfo-2:19.2.0-124.el9cp.s390x", product: { name: "ceph-test-debuginfo-2:19.2.0-124.el9cp.s390x", product_id: "ceph-test-debuginfo-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-test-debuginfo@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "cephfs-mirror-debuginfo-2:19.2.0-124.el9cp.s390x", product: { name: "cephfs-mirror-debuginfo-2:19.2.0-124.el9cp.s390x", product_id: "cephfs-mirror-debuginfo-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/cephfs-mirror-debuginfo@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "libcephfs-daemon-debuginfo-2:19.2.0-124.el9cp.s390x", product: { name: "libcephfs-daemon-debuginfo-2:19.2.0-124.el9cp.s390x", product_id: "libcephfs-daemon-debuginfo-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libcephfs-daemon-debuginfo@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "libcephfs-proxy2-debuginfo-2:19.2.0-124.el9cp.s390x", product: { name: "libcephfs-proxy2-debuginfo-2:19.2.0-124.el9cp.s390x", product_id: "libcephfs-proxy2-debuginfo-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libcephfs-proxy2-debuginfo@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "libcephfs2-debuginfo-2:19.2.0-124.el9cp.s390x", product: { name: "libcephfs2-debuginfo-2:19.2.0-124.el9cp.s390x", product_id: "libcephfs2-debuginfo-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libcephfs2-debuginfo@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "libcephsqlite-debuginfo-2:19.2.0-124.el9cp.s390x", product: { name: "libcephsqlite-debuginfo-2:19.2.0-124.el9cp.s390x", product_id: "libcephsqlite-debuginfo-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libcephsqlite-debuginfo@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "librados-devel-debuginfo-2:19.2.0-124.el9cp.s390x", product: { name: "librados-devel-debuginfo-2:19.2.0-124.el9cp.s390x", product_id: "librados-devel-debuginfo-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/librados-devel-debuginfo@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "librados2-debuginfo-2:19.2.0-124.el9cp.s390x", product: { name: "librados2-debuginfo-2:19.2.0-124.el9cp.s390x", product_id: "librados2-debuginfo-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/librados2-debuginfo@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "libradosstriper1-debuginfo-2:19.2.0-124.el9cp.s390x", product: { name: "libradosstriper1-debuginfo-2:19.2.0-124.el9cp.s390x", product_id: "libradosstriper1-debuginfo-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libradosstriper1-debuginfo@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "librbd1-debuginfo-2:19.2.0-124.el9cp.s390x", product: { name: "librbd1-debuginfo-2:19.2.0-124.el9cp.s390x", product_id: "librbd1-debuginfo-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/librbd1-debuginfo@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "librgw2-debuginfo-2:19.2.0-124.el9cp.s390x", product: { name: "librgw2-debuginfo-2:19.2.0-124.el9cp.s390x", product_id: "librgw2-debuginfo-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/librgw2-debuginfo@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "python3-cephfs-debuginfo-2:19.2.0-124.el9cp.s390x", product: { name: "python3-cephfs-debuginfo-2:19.2.0-124.el9cp.s390x", product_id: "python3-cephfs-debuginfo-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-cephfs-debuginfo@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "python3-rados-debuginfo-2:19.2.0-124.el9cp.s390x", product: { name: "python3-rados-debuginfo-2:19.2.0-124.el9cp.s390x", product_id: "python3-rados-debuginfo-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-rados-debuginfo@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "python3-rbd-debuginfo-2:19.2.0-124.el9cp.s390x", product: { name: "python3-rbd-debuginfo-2:19.2.0-124.el9cp.s390x", product_id: "python3-rbd-debuginfo-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-rbd-debuginfo@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "python3-rgw-debuginfo-2:19.2.0-124.el9cp.s390x", product: { name: "python3-rgw-debuginfo-2:19.2.0-124.el9cp.s390x", product_id: "python3-rgw-debuginfo-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-rgw-debuginfo@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "rbd-fuse-debuginfo-2:19.2.0-124.el9cp.s390x", product: { name: "rbd-fuse-debuginfo-2:19.2.0-124.el9cp.s390x", product_id: "rbd-fuse-debuginfo-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/rbd-fuse-debuginfo@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "rbd-mirror-debuginfo-2:19.2.0-124.el9cp.s390x", product: { name: "rbd-mirror-debuginfo-2:19.2.0-124.el9cp.s390x", product_id: "rbd-mirror-debuginfo-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/rbd-mirror-debuginfo@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "rbd-nbd-debuginfo-2:19.2.0-124.el9cp.s390x", product: { name: "rbd-nbd-debuginfo-2:19.2.0-124.el9cp.s390x", product_id: "rbd-nbd-debuginfo-2:19.2.0-124.el9cp.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/rbd-nbd-debuginfo@19.2.0-124.el9cp?arch=s390x&epoch=2", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "oath-toolkit-0:2.6.12-1.el9cp.src", product: { name: "oath-toolkit-0:2.6.12-1.el9cp.src", product_id: "oath-toolkit-0:2.6.12-1.el9cp.src", product_identification_helper: { purl: "pkg:rpm/redhat/oath-toolkit@2.6.12-1.el9cp?arch=src", }, }, }, { category: "product_version", name: "ceph-2:19.2.0-124.el9cp.src", product: { name: "ceph-2:19.2.0-124.el9cp.src", product_id: "ceph-2:19.2.0-124.el9cp.src", product_identification_helper: { purl: "pkg:rpm/redhat/ceph@19.2.0-124.el9cp?arch=src&epoch=2", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "ceph-mib-2:19.2.0-124.el9cp.noarch", product: { name: "ceph-mib-2:19.2.0-124.el9cp.noarch", product_id: "ceph-mib-2:19.2.0-124.el9cp.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-mib@19.2.0-124.el9cp?arch=noarch&epoch=2", }, }, }, { category: "product_version", name: "ceph-resource-agents-2:19.2.0-124.el9cp.noarch", product: { name: "ceph-resource-agents-2:19.2.0-124.el9cp.noarch", product_id: "ceph-resource-agents-2:19.2.0-124.el9cp.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ceph-resource-agents@19.2.0-124.el9cp?arch=noarch&epoch=2", }, }, }, { category: "product_version", name: "cephadm-2:19.2.0-124.el9cp.noarch", product: { name: "cephadm-2:19.2.0-124.el9cp.noarch", product_id: "cephadm-2:19.2.0-124.el9cp.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/cephadm@19.2.0-124.el9cp?arch=noarch&epoch=2", }, }, }, { category: "product_version", name: "cephfs-top-2:19.2.0-124.el9cp.noarch", product: { name: "cephfs-top-2:19.2.0-124.el9cp.noarch", product_id: "cephfs-top-2:19.2.0-124.el9cp.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/cephfs-top@19.2.0-124.el9cp?arch=noarch&epoch=2", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "ceph-2:19.2.0-124.el9cp.src as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-2:19.2.0-124.el9cp.src", }, product_reference: "ceph-2:19.2.0-124.el9cp.src", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-base-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-base-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "ceph-base-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-base-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-base-2:19.2.0-124.el9cp.s390x", }, product_reference: "ceph-base-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-base-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-base-2:19.2.0-124.el9cp.x86_64", }, product_reference: "ceph-base-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-base-debuginfo-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-base-debuginfo-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "ceph-base-debuginfo-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-base-debuginfo-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-base-debuginfo-2:19.2.0-124.el9cp.s390x", }, product_reference: "ceph-base-debuginfo-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-base-debuginfo-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-base-debuginfo-2:19.2.0-124.el9cp.x86_64", }, product_reference: "ceph-base-debuginfo-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-common-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-common-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "ceph-common-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-common-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-common-2:19.2.0-124.el9cp.s390x", }, product_reference: "ceph-common-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-common-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-common-2:19.2.0-124.el9cp.x86_64", }, product_reference: "ceph-common-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-common-debuginfo-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-common-debuginfo-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "ceph-common-debuginfo-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-common-debuginfo-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-common-debuginfo-2:19.2.0-124.el9cp.s390x", }, product_reference: "ceph-common-debuginfo-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-common-debuginfo-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-common-debuginfo-2:19.2.0-124.el9cp.x86_64", }, product_reference: "ceph-common-debuginfo-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-debuginfo-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-debuginfo-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "ceph-debuginfo-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-debuginfo-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-debuginfo-2:19.2.0-124.el9cp.s390x", }, product_reference: "ceph-debuginfo-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-debuginfo-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-debuginfo-2:19.2.0-124.el9cp.x86_64", }, product_reference: "ceph-debuginfo-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-debugsource-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-debugsource-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "ceph-debugsource-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-debugsource-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-debugsource-2:19.2.0-124.el9cp.s390x", }, product_reference: "ceph-debugsource-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-debugsource-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-debugsource-2:19.2.0-124.el9cp.x86_64", }, product_reference: "ceph-debugsource-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-exporter-debuginfo-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-exporter-debuginfo-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "ceph-exporter-debuginfo-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-exporter-debuginfo-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-exporter-debuginfo-2:19.2.0-124.el9cp.s390x", }, product_reference: "ceph-exporter-debuginfo-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-exporter-debuginfo-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-exporter-debuginfo-2:19.2.0-124.el9cp.x86_64", }, product_reference: "ceph-exporter-debuginfo-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-fuse-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "ceph-fuse-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-fuse-2:19.2.0-124.el9cp.s390x", }, product_reference: "ceph-fuse-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-fuse-2:19.2.0-124.el9cp.x86_64", }, product_reference: "ceph-fuse-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-debuginfo-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-fuse-debuginfo-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "ceph-fuse-debuginfo-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-debuginfo-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-fuse-debuginfo-2:19.2.0-124.el9cp.s390x", }, product_reference: "ceph-fuse-debuginfo-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-fuse-debuginfo-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-fuse-debuginfo-2:19.2.0-124.el9cp.x86_64", }, product_reference: "ceph-fuse-debuginfo-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-immutable-object-cache-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-immutable-object-cache-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "ceph-immutable-object-cache-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-immutable-object-cache-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-immutable-object-cache-2:19.2.0-124.el9cp.s390x", }, product_reference: "ceph-immutable-object-cache-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-immutable-object-cache-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-immutable-object-cache-2:19.2.0-124.el9cp.x86_64", }, product_reference: "ceph-immutable-object-cache-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-immutable-object-cache-debuginfo-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "ceph-immutable-object-cache-debuginfo-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-immutable-object-cache-debuginfo-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.0-124.el9cp.s390x", }, product_reference: "ceph-immutable-object-cache-debuginfo-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-immutable-object-cache-debuginfo-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.0-124.el9cp.x86_64", }, product_reference: "ceph-immutable-object-cache-debuginfo-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mds-debuginfo-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-mds-debuginfo-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "ceph-mds-debuginfo-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mds-debuginfo-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-mds-debuginfo-2:19.2.0-124.el9cp.s390x", }, product_reference: "ceph-mds-debuginfo-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mds-debuginfo-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-mds-debuginfo-2:19.2.0-124.el9cp.x86_64", }, product_reference: "ceph-mds-debuginfo-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mgr-debuginfo-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-mgr-debuginfo-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "ceph-mgr-debuginfo-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mgr-debuginfo-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-mgr-debuginfo-2:19.2.0-124.el9cp.s390x", }, product_reference: "ceph-mgr-debuginfo-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mgr-debuginfo-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-mgr-debuginfo-2:19.2.0-124.el9cp.x86_64", }, product_reference: "ceph-mgr-debuginfo-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mib-2:19.2.0-124.el9cp.noarch as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-mib-2:19.2.0-124.el9cp.noarch", }, product_reference: "ceph-mib-2:19.2.0-124.el9cp.noarch", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-client-nvmeof-debuginfo-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "ceph-mon-client-nvmeof-debuginfo-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-client-nvmeof-debuginfo-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.0-124.el9cp.s390x", }, product_reference: "ceph-mon-client-nvmeof-debuginfo-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-client-nvmeof-debuginfo-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.0-124.el9cp.x86_64", }, product_reference: "ceph-mon-client-nvmeof-debuginfo-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-debuginfo-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-mon-debuginfo-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "ceph-mon-debuginfo-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-debuginfo-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-mon-debuginfo-2:19.2.0-124.el9cp.s390x", }, product_reference: "ceph-mon-debuginfo-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-mon-debuginfo-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-mon-debuginfo-2:19.2.0-124.el9cp.x86_64", }, product_reference: "ceph-mon-debuginfo-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-osd-debuginfo-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-osd-debuginfo-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "ceph-osd-debuginfo-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-osd-debuginfo-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-osd-debuginfo-2:19.2.0-124.el9cp.s390x", }, product_reference: "ceph-osd-debuginfo-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-osd-debuginfo-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-osd-debuginfo-2:19.2.0-124.el9cp.x86_64", }, product_reference: "ceph-osd-debuginfo-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-radosgw-debuginfo-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-radosgw-debuginfo-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "ceph-radosgw-debuginfo-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-radosgw-debuginfo-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-radosgw-debuginfo-2:19.2.0-124.el9cp.s390x", }, product_reference: "ceph-radosgw-debuginfo-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-radosgw-debuginfo-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-radosgw-debuginfo-2:19.2.0-124.el9cp.x86_64", }, product_reference: "ceph-radosgw-debuginfo-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-resource-agents-2:19.2.0-124.el9cp.noarch as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-resource-agents-2:19.2.0-124.el9cp.noarch", }, product_reference: "ceph-resource-agents-2:19.2.0-124.el9cp.noarch", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-selinux-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-selinux-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "ceph-selinux-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-selinux-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-selinux-2:19.2.0-124.el9cp.s390x", }, product_reference: "ceph-selinux-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-selinux-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-selinux-2:19.2.0-124.el9cp.x86_64", }, product_reference: "ceph-selinux-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-test-debuginfo-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-test-debuginfo-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "ceph-test-debuginfo-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-test-debuginfo-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-test-debuginfo-2:19.2.0-124.el9cp.s390x", }, product_reference: "ceph-test-debuginfo-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "ceph-test-debuginfo-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:ceph-test-debuginfo-2:19.2.0-124.el9cp.x86_64", }, product_reference: "ceph-test-debuginfo-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "cephadm-2:19.2.0-124.el9cp.noarch as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:cephadm-2:19.2.0-124.el9cp.noarch", }, product_reference: "cephadm-2:19.2.0-124.el9cp.noarch", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "cephfs-mirror-debuginfo-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:cephfs-mirror-debuginfo-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "cephfs-mirror-debuginfo-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "cephfs-mirror-debuginfo-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:cephfs-mirror-debuginfo-2:19.2.0-124.el9cp.s390x", }, product_reference: "cephfs-mirror-debuginfo-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "cephfs-mirror-debuginfo-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:cephfs-mirror-debuginfo-2:19.2.0-124.el9cp.x86_64", }, product_reference: "cephfs-mirror-debuginfo-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "cephfs-top-2:19.2.0-124.el9cp.noarch as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:cephfs-top-2:19.2.0-124.el9cp.noarch", }, product_reference: "cephfs-top-2:19.2.0-124.el9cp.noarch", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs-daemon-debuginfo-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:libcephfs-daemon-debuginfo-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "libcephfs-daemon-debuginfo-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs-daemon-debuginfo-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:libcephfs-daemon-debuginfo-2:19.2.0-124.el9cp.s390x", }, product_reference: "libcephfs-daemon-debuginfo-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs-daemon-debuginfo-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:libcephfs-daemon-debuginfo-2:19.2.0-124.el9cp.x86_64", }, product_reference: "libcephfs-daemon-debuginfo-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs-devel-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:libcephfs-devel-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "libcephfs-devel-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs-devel-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:libcephfs-devel-2:19.2.0-124.el9cp.s390x", }, product_reference: "libcephfs-devel-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs-devel-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:libcephfs-devel-2:19.2.0-124.el9cp.x86_64", }, product_reference: "libcephfs-devel-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs-proxy2-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:libcephfs-proxy2-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "libcephfs-proxy2-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs-proxy2-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:libcephfs-proxy2-2:19.2.0-124.el9cp.s390x", }, product_reference: "libcephfs-proxy2-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs-proxy2-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:libcephfs-proxy2-2:19.2.0-124.el9cp.x86_64", }, product_reference: "libcephfs-proxy2-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs-proxy2-debuginfo-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:libcephfs-proxy2-debuginfo-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "libcephfs-proxy2-debuginfo-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs-proxy2-debuginfo-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:libcephfs-proxy2-debuginfo-2:19.2.0-124.el9cp.s390x", }, product_reference: "libcephfs-proxy2-debuginfo-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs-proxy2-debuginfo-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:libcephfs-proxy2-debuginfo-2:19.2.0-124.el9cp.x86_64", }, product_reference: "libcephfs-proxy2-debuginfo-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs2-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:libcephfs2-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "libcephfs2-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs2-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:libcephfs2-2:19.2.0-124.el9cp.s390x", }, product_reference: "libcephfs2-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs2-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:libcephfs2-2:19.2.0-124.el9cp.x86_64", }, product_reference: "libcephfs2-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs2-debuginfo-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:libcephfs2-debuginfo-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "libcephfs2-debuginfo-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs2-debuginfo-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:libcephfs2-debuginfo-2:19.2.0-124.el9cp.s390x", }, product_reference: "libcephfs2-debuginfo-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephfs2-debuginfo-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:libcephfs2-debuginfo-2:19.2.0-124.el9cp.x86_64", }, product_reference: "libcephfs2-debuginfo-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephsqlite-debuginfo-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:libcephsqlite-debuginfo-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "libcephsqlite-debuginfo-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephsqlite-debuginfo-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:libcephsqlite-debuginfo-2:19.2.0-124.el9cp.s390x", }, product_reference: "libcephsqlite-debuginfo-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "libcephsqlite-debuginfo-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:libcephsqlite-debuginfo-2:19.2.0-124.el9cp.x86_64", }, product_reference: "libcephsqlite-debuginfo-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "liboath-0:2.6.12-1.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:liboath-0:2.6.12-1.el9cp.ppc64le", }, product_reference: "liboath-0:2.6.12-1.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "liboath-0:2.6.12-1.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:liboath-0:2.6.12-1.el9cp.s390x", }, product_reference: "liboath-0:2.6.12-1.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "liboath-0:2.6.12-1.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:liboath-0:2.6.12-1.el9cp.x86_64", }, product_reference: "liboath-0:2.6.12-1.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", }, product_reference: "liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "liboath-debuginfo-0:2.6.12-1.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x", }, product_reference: "liboath-debuginfo-0:2.6.12-1.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "liboath-debuginfo-0:2.6.12-1.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", }, product_reference: "liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", }, product_reference: "libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "libpskc-debuginfo-0:2.6.12-1.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", }, product_reference: "libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", }, product_reference: "libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "librados-devel-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:librados-devel-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "librados-devel-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "librados-devel-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:librados-devel-2:19.2.0-124.el9cp.s390x", }, product_reference: "librados-devel-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "librados-devel-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:librados-devel-2:19.2.0-124.el9cp.x86_64", }, product_reference: "librados-devel-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "librados-devel-debuginfo-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:librados-devel-debuginfo-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "librados-devel-debuginfo-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "librados-devel-debuginfo-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:librados-devel-debuginfo-2:19.2.0-124.el9cp.s390x", }, product_reference: "librados-devel-debuginfo-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "librados-devel-debuginfo-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:librados-devel-debuginfo-2:19.2.0-124.el9cp.x86_64", }, product_reference: "librados-devel-debuginfo-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "librados2-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:librados2-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "librados2-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "librados2-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:librados2-2:19.2.0-124.el9cp.s390x", }, product_reference: "librados2-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "librados2-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:librados2-2:19.2.0-124.el9cp.x86_64", }, product_reference: "librados2-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "librados2-debuginfo-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:librados2-debuginfo-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "librados2-debuginfo-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "librados2-debuginfo-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:librados2-debuginfo-2:19.2.0-124.el9cp.s390x", }, product_reference: "librados2-debuginfo-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "librados2-debuginfo-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:librados2-debuginfo-2:19.2.0-124.el9cp.x86_64", }, product_reference: "librados2-debuginfo-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "libradospp-devel-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:libradospp-devel-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "libradospp-devel-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "libradospp-devel-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:libradospp-devel-2:19.2.0-124.el9cp.s390x", }, product_reference: "libradospp-devel-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "libradospp-devel-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:libradospp-devel-2:19.2.0-124.el9cp.x86_64", }, product_reference: "libradospp-devel-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "libradosstriper1-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:libradosstriper1-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "libradosstriper1-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "libradosstriper1-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:libradosstriper1-2:19.2.0-124.el9cp.s390x", }, product_reference: "libradosstriper1-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "libradosstriper1-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:libradosstriper1-2:19.2.0-124.el9cp.x86_64", }, product_reference: "libradosstriper1-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "libradosstriper1-debuginfo-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:libradosstriper1-debuginfo-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "libradosstriper1-debuginfo-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "libradosstriper1-debuginfo-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:libradosstriper1-debuginfo-2:19.2.0-124.el9cp.s390x", }, product_reference: "libradosstriper1-debuginfo-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "libradosstriper1-debuginfo-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:libradosstriper1-debuginfo-2:19.2.0-124.el9cp.x86_64", }, product_reference: "libradosstriper1-debuginfo-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd-devel-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:librbd-devel-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "librbd-devel-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd-devel-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:librbd-devel-2:19.2.0-124.el9cp.s390x", }, product_reference: "librbd-devel-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd-devel-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:librbd-devel-2:19.2.0-124.el9cp.x86_64", }, product_reference: "librbd-devel-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd1-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:librbd1-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "librbd1-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd1-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:librbd1-2:19.2.0-124.el9cp.s390x", }, product_reference: "librbd1-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd1-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:librbd1-2:19.2.0-124.el9cp.x86_64", }, product_reference: "librbd1-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd1-debuginfo-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:librbd1-debuginfo-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "librbd1-debuginfo-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd1-debuginfo-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:librbd1-debuginfo-2:19.2.0-124.el9cp.s390x", }, product_reference: "librbd1-debuginfo-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "librbd1-debuginfo-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:librbd1-debuginfo-2:19.2.0-124.el9cp.x86_64", }, product_reference: "librbd1-debuginfo-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw-devel-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:librgw-devel-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "librgw-devel-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw-devel-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:librgw-devel-2:19.2.0-124.el9cp.s390x", }, product_reference: "librgw-devel-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw-devel-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:librgw-devel-2:19.2.0-124.el9cp.x86_64", }, product_reference: "librgw-devel-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw2-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:librgw2-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "librgw2-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw2-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:librgw2-2:19.2.0-124.el9cp.s390x", }, product_reference: "librgw2-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw2-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:librgw2-2:19.2.0-124.el9cp.x86_64", }, product_reference: "librgw2-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw2-debuginfo-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:librgw2-debuginfo-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "librgw2-debuginfo-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw2-debuginfo-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:librgw2-debuginfo-2:19.2.0-124.el9cp.s390x", }, product_reference: "librgw2-debuginfo-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "librgw2-debuginfo-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:librgw2-debuginfo-2:19.2.0-124.el9cp.x86_64", }, product_reference: "librgw2-debuginfo-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "oath-toolkit-0:2.6.12-1.el9cp.src as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:oath-toolkit-0:2.6.12-1.el9cp.src", }, product_reference: "oath-toolkit-0:2.6.12-1.el9cp.src", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", }, product_reference: "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", }, product_reference: "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", }, product_reference: "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", }, product_reference: "oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", }, product_reference: "oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", }, product_reference: "oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", }, product_reference: "oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "oathtool-debuginfo-0:2.6.12-1.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", }, product_reference: "oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", }, product_reference: "oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", }, product_reference: "pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", }, product_reference: "pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", }, product_reference: "pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", }, product_reference: "pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "pskctool-debuginfo-0:2.6.12-1.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", }, product_reference: "pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", }, product_reference: "pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "python3-ceph-argparse-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:python3-ceph-argparse-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "python3-ceph-argparse-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "python3-ceph-argparse-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:python3-ceph-argparse-2:19.2.0-124.el9cp.s390x", }, product_reference: "python3-ceph-argparse-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "python3-ceph-argparse-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:python3-ceph-argparse-2:19.2.0-124.el9cp.x86_64", }, product_reference: "python3-ceph-argparse-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "python3-ceph-common-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:python3-ceph-common-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "python3-ceph-common-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "python3-ceph-common-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:python3-ceph-common-2:19.2.0-124.el9cp.s390x", }, product_reference: "python3-ceph-common-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "python3-ceph-common-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:python3-ceph-common-2:19.2.0-124.el9cp.x86_64", }, product_reference: "python3-ceph-common-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "python3-cephfs-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:python3-cephfs-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "python3-cephfs-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "python3-cephfs-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:python3-cephfs-2:19.2.0-124.el9cp.s390x", }, product_reference: "python3-cephfs-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "python3-cephfs-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:python3-cephfs-2:19.2.0-124.el9cp.x86_64", }, product_reference: "python3-cephfs-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "python3-cephfs-debuginfo-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:python3-cephfs-debuginfo-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "python3-cephfs-debuginfo-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "python3-cephfs-debuginfo-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:python3-cephfs-debuginfo-2:19.2.0-124.el9cp.s390x", }, product_reference: "python3-cephfs-debuginfo-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "python3-cephfs-debuginfo-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:python3-cephfs-debuginfo-2:19.2.0-124.el9cp.x86_64", }, product_reference: "python3-cephfs-debuginfo-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "python3-rados-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:python3-rados-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "python3-rados-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "python3-rados-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:python3-rados-2:19.2.0-124.el9cp.s390x", }, product_reference: "python3-rados-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "python3-rados-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:python3-rados-2:19.2.0-124.el9cp.x86_64", }, product_reference: "python3-rados-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "python3-rados-debuginfo-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:python3-rados-debuginfo-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "python3-rados-debuginfo-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "python3-rados-debuginfo-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:python3-rados-debuginfo-2:19.2.0-124.el9cp.s390x", }, product_reference: "python3-rados-debuginfo-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "python3-rados-debuginfo-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:python3-rados-debuginfo-2:19.2.0-124.el9cp.x86_64", }, product_reference: "python3-rados-debuginfo-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "python3-rbd-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:python3-rbd-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "python3-rbd-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "python3-rbd-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:python3-rbd-2:19.2.0-124.el9cp.s390x", }, product_reference: "python3-rbd-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "python3-rbd-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:python3-rbd-2:19.2.0-124.el9cp.x86_64", }, product_reference: "python3-rbd-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "python3-rbd-debuginfo-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:python3-rbd-debuginfo-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "python3-rbd-debuginfo-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "python3-rbd-debuginfo-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:python3-rbd-debuginfo-2:19.2.0-124.el9cp.s390x", }, product_reference: "python3-rbd-debuginfo-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "python3-rbd-debuginfo-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:python3-rbd-debuginfo-2:19.2.0-124.el9cp.x86_64", }, product_reference: "python3-rbd-debuginfo-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "python3-rgw-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:python3-rgw-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "python3-rgw-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "python3-rgw-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:python3-rgw-2:19.2.0-124.el9cp.s390x", }, product_reference: "python3-rgw-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "python3-rgw-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:python3-rgw-2:19.2.0-124.el9cp.x86_64", }, product_reference: "python3-rgw-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "python3-rgw-debuginfo-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:python3-rgw-debuginfo-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "python3-rgw-debuginfo-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "python3-rgw-debuginfo-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:python3-rgw-debuginfo-2:19.2.0-124.el9cp.s390x", }, product_reference: "python3-rgw-debuginfo-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "python3-rgw-debuginfo-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:python3-rgw-debuginfo-2:19.2.0-124.el9cp.x86_64", }, product_reference: "python3-rgw-debuginfo-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "rbd-fuse-debuginfo-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:rbd-fuse-debuginfo-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "rbd-fuse-debuginfo-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "rbd-fuse-debuginfo-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:rbd-fuse-debuginfo-2:19.2.0-124.el9cp.s390x", }, product_reference: "rbd-fuse-debuginfo-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "rbd-fuse-debuginfo-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:rbd-fuse-debuginfo-2:19.2.0-124.el9cp.x86_64", }, product_reference: "rbd-fuse-debuginfo-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "rbd-mirror-debuginfo-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:rbd-mirror-debuginfo-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "rbd-mirror-debuginfo-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "rbd-mirror-debuginfo-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:rbd-mirror-debuginfo-2:19.2.0-124.el9cp.s390x", }, product_reference: "rbd-mirror-debuginfo-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "rbd-mirror-debuginfo-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:rbd-mirror-debuginfo-2:19.2.0-124.el9cp.x86_64", }, product_reference: "rbd-mirror-debuginfo-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "rbd-nbd-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:rbd-nbd-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "rbd-nbd-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "rbd-nbd-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:rbd-nbd-2:19.2.0-124.el9cp.s390x", }, product_reference: "rbd-nbd-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "rbd-nbd-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:rbd-nbd-2:19.2.0-124.el9cp.x86_64", }, product_reference: "rbd-nbd-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "rbd-nbd-debuginfo-2:19.2.0-124.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:rbd-nbd-debuginfo-2:19.2.0-124.el9cp.ppc64le", }, product_reference: "rbd-nbd-debuginfo-2:19.2.0-124.el9cp.ppc64le", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "rbd-nbd-debuginfo-2:19.2.0-124.el9cp.s390x as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:rbd-nbd-debuginfo-2:19.2.0-124.el9cp.s390x", }, product_reference: "rbd-nbd-debuginfo-2:19.2.0-124.el9cp.s390x", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, { category: "default_component_of", full_product_name: { name: "rbd-nbd-debuginfo-2:19.2.0-124.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.0 Tools", product_id: "9Base-RHCEPH-8.0-Tools:rbd-nbd-debuginfo-2:19.2.0-124.el9cp.x86_64", }, product_reference: "rbd-nbd-debuginfo-2:19.2.0-124.el9cp.x86_64", relates_to_product_reference: "9Base-RHCEPH-8.0-Tools", }, ], }, vulnerabilities: [ { cve: "CVE-2024-47191", cwe: { id: "CWE-22", name: "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')", }, discovery_date: "2024-10-04T15:32:01.442000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2316488", }, ], notes: [ { category: "description", text: "A vulnerability was found in a PAM module, the oath-toolkit. The module gained a feature that allowed placing the OTP state file, called the usersfile, in the home directory of the to-be-authenticated user. The PAM module performed unsafe file operations in the users' home directories. Since PAM stacks typically run as root, this flaw allows a malicious user to jeopardize an environment.", title: "Vulnerability description", }, { category: "summary", text: "oath-toolkit: Local root exploit in a PAM module", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability is rated Important rather than Moderate due to its potential for full privilege escalation without requiring complex attack vectors. The flaw in the `pam_oath.so` module allows unprivileged users to manipulate file operations within their home directories to exploit symlink attacks, enabling them to overwrite critical system files, such as `/etc/shadow`, with root-level privileges. Since PAM stacks typically run as root, this exploitation does not involve race conditions or reliance on environmental factors, making the attack straightforward and highly impactful.\n\nCeph uses an affected oath-toolkit version. However, it does not use the affected methods and it is not vulnerable to this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "9Base-RHCEPH-8.0-Tools:ceph-2:19.2.0-124.el9cp.src", "9Base-RHCEPH-8.0-Tools:ceph-base-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-base-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-base-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-base-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-base-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-base-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-common-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-common-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-common-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-common-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-common-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-common-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-debugsource-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-debugsource-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-debugsource-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-exporter-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-exporter-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-exporter-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-fuse-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-fuse-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-fuse-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-fuse-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-fuse-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-fuse-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-immutable-object-cache-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-immutable-object-cache-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-immutable-object-cache-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-mds-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-mds-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-mds-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-mgr-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-mgr-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-mgr-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-mib-2:19.2.0-124.el9cp.noarch", "9Base-RHCEPH-8.0-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-mon-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-mon-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-mon-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-osd-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-osd-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-osd-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-radosgw-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-radosgw-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-radosgw-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-resource-agents-2:19.2.0-124.el9cp.noarch", "9Base-RHCEPH-8.0-Tools:ceph-selinux-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-selinux-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-selinux-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-test-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-test-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-test-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:cephadm-2:19.2.0-124.el9cp.noarch", "9Base-RHCEPH-8.0-Tools:cephfs-mirror-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:cephfs-mirror-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:cephfs-mirror-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:cephfs-top-2:19.2.0-124.el9cp.noarch", "9Base-RHCEPH-8.0-Tools:libcephfs-daemon-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libcephfs-daemon-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libcephfs-daemon-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libcephfs-devel-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libcephfs-devel-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libcephfs-devel-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libcephfs-proxy2-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libcephfs-proxy2-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libcephfs-proxy2-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libcephfs-proxy2-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libcephfs-proxy2-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libcephfs-proxy2-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libcephfs2-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libcephfs2-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libcephfs2-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libcephfs2-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libcephfs2-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libcephfs2-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libcephsqlite-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libcephsqlite-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libcephsqlite-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:liboath-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:liboath-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:liboath-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librados-devel-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librados-devel-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librados-devel-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librados-devel-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librados-devel-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librados-devel-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librados2-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librados2-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librados2-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librados2-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librados2-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librados2-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libradospp-devel-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libradospp-devel-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libradospp-devel-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libradosstriper1-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libradosstriper1-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libradosstriper1-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libradosstriper1-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libradosstriper1-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libradosstriper1-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librbd-devel-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librbd-devel-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librbd-devel-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librbd1-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librbd1-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librbd1-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librbd1-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librbd1-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librbd1-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librgw-devel-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librgw-devel-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librgw-devel-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librgw2-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librgw2-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librgw2-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librgw2-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librgw2-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librgw2-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:oath-toolkit-0:2.6.12-1.el9cp.src", "9Base-RHCEPH-8.0-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-ceph-argparse-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-ceph-argparse-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-ceph-argparse-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-ceph-common-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-ceph-common-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-ceph-common-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-cephfs-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-cephfs-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-cephfs-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-cephfs-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-cephfs-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-cephfs-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-rados-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-rados-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-rados-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-rados-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-rados-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-rados-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-rbd-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-rbd-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-rbd-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-rbd-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-rbd-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-rbd-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-rgw-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-rgw-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-rgw-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-rgw-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-rgw-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-rgw-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:rbd-fuse-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:rbd-fuse-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:rbd-fuse-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:rbd-mirror-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:rbd-mirror-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:rbd-mirror-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:rbd-nbd-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:rbd-nbd-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:rbd-nbd-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:rbd-nbd-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:rbd-nbd-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:rbd-nbd-debuginfo-2:19.2.0-124.el9cp.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-47191", }, { category: "external", summary: "RHBZ#2316488", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2316488", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-47191", url: "https://www.cve.org/CVERecord?id=CVE-2024-47191", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-47191", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-47191", }, ], release_date: "2024-10-04T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-07T15:27:59+00:00", details: "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993", product_ids: [ "9Base-RHCEPH-8.0-Tools:ceph-2:19.2.0-124.el9cp.src", "9Base-RHCEPH-8.0-Tools:ceph-base-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-base-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-base-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-base-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-base-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-base-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-common-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-common-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-common-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-common-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-common-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-common-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-debugsource-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-debugsource-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-debugsource-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-exporter-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-exporter-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-exporter-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-fuse-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-fuse-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-fuse-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-fuse-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-fuse-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-fuse-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-immutable-object-cache-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-immutable-object-cache-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-immutable-object-cache-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-mds-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-mds-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-mds-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-mgr-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-mgr-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-mgr-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-mib-2:19.2.0-124.el9cp.noarch", "9Base-RHCEPH-8.0-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-mon-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-mon-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-mon-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-osd-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-osd-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-osd-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-radosgw-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-radosgw-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-radosgw-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-resource-agents-2:19.2.0-124.el9cp.noarch", "9Base-RHCEPH-8.0-Tools:ceph-selinux-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-selinux-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-selinux-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-test-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-test-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-test-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:cephadm-2:19.2.0-124.el9cp.noarch", "9Base-RHCEPH-8.0-Tools:cephfs-mirror-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:cephfs-mirror-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:cephfs-mirror-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:cephfs-top-2:19.2.0-124.el9cp.noarch", "9Base-RHCEPH-8.0-Tools:libcephfs-daemon-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libcephfs-daemon-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libcephfs-daemon-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libcephfs-devel-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libcephfs-devel-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libcephfs-devel-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libcephfs-proxy2-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libcephfs-proxy2-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libcephfs-proxy2-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libcephfs-proxy2-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libcephfs-proxy2-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libcephfs-proxy2-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libcephfs2-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libcephfs2-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libcephfs2-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libcephfs2-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libcephfs2-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libcephfs2-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libcephsqlite-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libcephsqlite-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libcephsqlite-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:liboath-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:liboath-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:liboath-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librados-devel-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librados-devel-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librados-devel-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librados-devel-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librados-devel-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librados-devel-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librados2-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librados2-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librados2-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librados2-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librados2-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librados2-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libradospp-devel-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libradospp-devel-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libradospp-devel-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libradosstriper1-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libradosstriper1-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libradosstriper1-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libradosstriper1-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libradosstriper1-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libradosstriper1-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librbd-devel-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librbd-devel-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librbd-devel-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librbd1-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librbd1-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librbd1-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librbd1-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librbd1-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librbd1-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librgw-devel-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librgw-devel-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librgw-devel-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librgw2-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librgw2-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librgw2-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librgw2-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librgw2-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librgw2-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:oath-toolkit-0:2.6.12-1.el9cp.src", "9Base-RHCEPH-8.0-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-ceph-argparse-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-ceph-argparse-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-ceph-argparse-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-ceph-common-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-ceph-common-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-ceph-common-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-cephfs-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-cephfs-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-cephfs-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-cephfs-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-cephfs-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-cephfs-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-rados-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-rados-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-rados-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-rados-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-rados-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-rados-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-rbd-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-rbd-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-rbd-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-rbd-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-rbd-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-rbd-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-rgw-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-rgw-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-rgw-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-rgw-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-rgw-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-rgw-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:rbd-fuse-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:rbd-fuse-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:rbd-fuse-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:rbd-mirror-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:rbd-mirror-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:rbd-mirror-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:rbd-nbd-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:rbd-nbd-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:rbd-nbd-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:rbd-nbd-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:rbd-nbd-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:rbd-nbd-debuginfo-2:19.2.0-124.el9cp.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3635", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "9Base-RHCEPH-8.0-Tools:ceph-2:19.2.0-124.el9cp.src", "9Base-RHCEPH-8.0-Tools:ceph-base-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-base-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-base-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-base-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-base-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-base-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-common-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-common-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-common-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-common-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-common-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-common-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-debugsource-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-debugsource-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-debugsource-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-exporter-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-exporter-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-exporter-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-fuse-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-fuse-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-fuse-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-fuse-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-fuse-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-fuse-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-immutable-object-cache-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-immutable-object-cache-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-immutable-object-cache-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-mds-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-mds-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-mds-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-mgr-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-mgr-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-mgr-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-mib-2:19.2.0-124.el9cp.noarch", "9Base-RHCEPH-8.0-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-mon-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-mon-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-mon-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-osd-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-osd-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-osd-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-radosgw-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-radosgw-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-radosgw-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-resource-agents-2:19.2.0-124.el9cp.noarch", "9Base-RHCEPH-8.0-Tools:ceph-selinux-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-selinux-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-selinux-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-test-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-test-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-test-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:cephadm-2:19.2.0-124.el9cp.noarch", "9Base-RHCEPH-8.0-Tools:cephfs-mirror-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:cephfs-mirror-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:cephfs-mirror-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:cephfs-top-2:19.2.0-124.el9cp.noarch", "9Base-RHCEPH-8.0-Tools:libcephfs-daemon-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libcephfs-daemon-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libcephfs-daemon-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libcephfs-devel-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libcephfs-devel-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libcephfs-devel-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libcephfs-proxy2-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libcephfs-proxy2-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libcephfs-proxy2-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libcephfs-proxy2-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libcephfs-proxy2-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libcephfs-proxy2-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libcephfs2-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libcephfs2-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libcephfs2-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libcephfs2-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libcephfs2-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libcephfs2-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libcephsqlite-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libcephsqlite-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libcephsqlite-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:liboath-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:liboath-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:liboath-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librados-devel-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librados-devel-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librados-devel-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librados-devel-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librados-devel-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librados-devel-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librados2-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librados2-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librados2-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librados2-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librados2-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librados2-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libradospp-devel-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libradospp-devel-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libradospp-devel-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libradosstriper1-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libradosstriper1-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libradosstriper1-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libradosstriper1-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libradosstriper1-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libradosstriper1-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librbd-devel-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librbd-devel-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librbd-devel-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librbd1-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librbd1-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librbd1-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librbd1-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librbd1-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librbd1-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librgw-devel-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librgw-devel-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librgw-devel-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librgw2-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librgw2-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librgw2-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librgw2-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librgw2-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librgw2-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:oath-toolkit-0:2.6.12-1.el9cp.src", "9Base-RHCEPH-8.0-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-ceph-argparse-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-ceph-argparse-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-ceph-argparse-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-ceph-common-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-ceph-common-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-ceph-common-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-cephfs-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-cephfs-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-cephfs-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-cephfs-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-cephfs-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-cephfs-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-rados-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-rados-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-rados-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-rados-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-rados-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-rados-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-rbd-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-rbd-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-rbd-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-rbd-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-rbd-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-rbd-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-rgw-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-rgw-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-rgw-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-rgw-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-rgw-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-rgw-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:rbd-fuse-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:rbd-fuse-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:rbd-fuse-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:rbd-mirror-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:rbd-mirror-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:rbd-mirror-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:rbd-nbd-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:rbd-nbd-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:rbd-nbd-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:rbd-nbd-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:rbd-nbd-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:rbd-nbd-debuginfo-2:19.2.0-124.el9cp.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 7.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "9Base-RHCEPH-8.0-Tools:ceph-2:19.2.0-124.el9cp.src", "9Base-RHCEPH-8.0-Tools:ceph-base-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-base-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-base-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-base-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-base-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-base-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-common-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-common-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-common-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-common-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-common-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-common-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-debugsource-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-debugsource-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-debugsource-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-exporter-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-exporter-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-exporter-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-fuse-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-fuse-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-fuse-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-fuse-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-fuse-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-fuse-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-immutable-object-cache-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-immutable-object-cache-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-immutable-object-cache-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-mds-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-mds-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-mds-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-mgr-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-mgr-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-mgr-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-mib-2:19.2.0-124.el9cp.noarch", "9Base-RHCEPH-8.0-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-mon-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-mon-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-mon-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-osd-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-osd-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-osd-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-radosgw-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-radosgw-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-radosgw-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-resource-agents-2:19.2.0-124.el9cp.noarch", "9Base-RHCEPH-8.0-Tools:ceph-selinux-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-selinux-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-selinux-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:ceph-test-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:ceph-test-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:ceph-test-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:cephadm-2:19.2.0-124.el9cp.noarch", "9Base-RHCEPH-8.0-Tools:cephfs-mirror-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:cephfs-mirror-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:cephfs-mirror-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:cephfs-top-2:19.2.0-124.el9cp.noarch", "9Base-RHCEPH-8.0-Tools:libcephfs-daemon-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libcephfs-daemon-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libcephfs-daemon-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libcephfs-devel-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libcephfs-devel-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libcephfs-devel-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libcephfs-proxy2-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libcephfs-proxy2-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libcephfs-proxy2-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libcephfs-proxy2-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libcephfs-proxy2-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libcephfs-proxy2-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libcephfs2-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libcephfs2-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libcephfs2-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libcephfs2-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libcephfs2-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libcephfs2-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libcephsqlite-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libcephsqlite-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libcephsqlite-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:liboath-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:liboath-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:liboath-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librados-devel-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librados-devel-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librados-devel-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librados-devel-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librados-devel-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librados-devel-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librados2-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librados2-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librados2-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librados2-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librados2-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librados2-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libradospp-devel-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libradospp-devel-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libradospp-devel-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libradosstriper1-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libradosstriper1-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libradosstriper1-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:libradosstriper1-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:libradosstriper1-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:libradosstriper1-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librbd-devel-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librbd-devel-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librbd-devel-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librbd1-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librbd1-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librbd1-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librbd1-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librbd1-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librbd1-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librgw-devel-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librgw-devel-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librgw-devel-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librgw2-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librgw2-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librgw2-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:librgw2-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:librgw2-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:librgw2-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:oath-toolkit-0:2.6.12-1.el9cp.src", "9Base-RHCEPH-8.0-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-ceph-argparse-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-ceph-argparse-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-ceph-argparse-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-ceph-common-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-ceph-common-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-ceph-common-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-cephfs-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-cephfs-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-cephfs-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-cephfs-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-cephfs-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-cephfs-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-rados-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-rados-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-rados-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-rados-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-rados-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-rados-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-rbd-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-rbd-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-rbd-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-rbd-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-rbd-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-rbd-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-rgw-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-rgw-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-rgw-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:python3-rgw-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:python3-rgw-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:python3-rgw-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:rbd-fuse-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:rbd-fuse-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:rbd-fuse-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:rbd-mirror-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:rbd-mirror-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:rbd-mirror-debuginfo-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:rbd-nbd-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:rbd-nbd-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:rbd-nbd-2:19.2.0-124.el9cp.x86_64", "9Base-RHCEPH-8.0-Tools:rbd-nbd-debuginfo-2:19.2.0-124.el9cp.ppc64le", "9Base-RHCEPH-8.0-Tools:rbd-nbd-debuginfo-2:19.2.0-124.el9cp.s390x", "9Base-RHCEPH-8.0-Tools:rbd-nbd-debuginfo-2:19.2.0-124.el9cp.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "oath-toolkit: Local root exploit in a PAM module", }, ], }
opensuse-su-2024:14389-1
Vulnerability from csaf_opensuse
Published
2024-10-08 00:00
Modified
2024-10-08 00:00
Summary
liboath-devel-2.6.11.12-1.1 on GA media
Notes
Title of the patch
liboath-devel-2.6.11.12-1.1 on GA media
Description of the patch
These are all security issues fixed in the liboath-devel-2.6.11.12-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-14389
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "liboath-devel-2.6.11.12-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the liboath-devel-2.6.11.12-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-14389", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14389-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2024:14389-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/RUGXPFX2SEWUYCGS26U3HXEGB2OEEATS/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2024:14389-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/RUGXPFX2SEWUYCGS26U3HXEGB2OEEATS/", }, { category: "self", summary: "SUSE CVE CVE-2024-47191 page", url: "https://www.suse.com/security/cve/CVE-2024-47191/", }, ], title: "liboath-devel-2.6.11.12-1.1 on GA media", tracking: { current_release_date: "2024-10-08T00:00:00Z", generator: { date: "2024-10-08T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:14389-1", initial_release_date: "2024-10-08T00:00:00Z", revision_history: [ { date: "2024-10-08T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "liboath-devel-2.6.11.12-1.1.aarch64", product: { name: "liboath-devel-2.6.11.12-1.1.aarch64", product_id: "liboath-devel-2.6.11.12-1.1.aarch64", }, }, { category: "product_version", name: "liboath0-2.6.11.12-1.1.aarch64", product: { name: "liboath0-2.6.11.12-1.1.aarch64", product_id: "liboath0-2.6.11.12-1.1.aarch64", }, }, { category: "product_version", name: "libpskc-devel-2.6.11.12-1.1.aarch64", product: { name: "libpskc-devel-2.6.11.12-1.1.aarch64", product_id: "libpskc-devel-2.6.11.12-1.1.aarch64", }, }, { category: "product_version", name: "libpskc0-2.6.11.12-1.1.aarch64", product: { name: "libpskc0-2.6.11.12-1.1.aarch64", product_id: "libpskc0-2.6.11.12-1.1.aarch64", }, }, { category: "product_version", name: "oath-toolkit-2.6.11.12-1.1.aarch64", product: { name: "oath-toolkit-2.6.11.12-1.1.aarch64", product_id: "oath-toolkit-2.6.11.12-1.1.aarch64", }, }, { category: "product_version", name: "oath-toolkit-xml-2.6.11.12-1.1.aarch64", product: { name: "oath-toolkit-xml-2.6.11.12-1.1.aarch64", product_id: "oath-toolkit-xml-2.6.11.12-1.1.aarch64", }, }, { category: "product_version", name: "pam_oath-2.6.11.12-1.1.aarch64", product: { name: "pam_oath-2.6.11.12-1.1.aarch64", product_id: "pam_oath-2.6.11.12-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "liboath-devel-2.6.11.12-1.1.ppc64le", product: { name: "liboath-devel-2.6.11.12-1.1.ppc64le", product_id: "liboath-devel-2.6.11.12-1.1.ppc64le", }, }, { category: "product_version", name: "liboath0-2.6.11.12-1.1.ppc64le", product: { name: "liboath0-2.6.11.12-1.1.ppc64le", product_id: "liboath0-2.6.11.12-1.1.ppc64le", }, }, { category: "product_version", name: "libpskc-devel-2.6.11.12-1.1.ppc64le", product: { name: "libpskc-devel-2.6.11.12-1.1.ppc64le", product_id: "libpskc-devel-2.6.11.12-1.1.ppc64le", }, }, { category: "product_version", name: "libpskc0-2.6.11.12-1.1.ppc64le", product: { name: "libpskc0-2.6.11.12-1.1.ppc64le", product_id: "libpskc0-2.6.11.12-1.1.ppc64le", }, }, { category: "product_version", name: "oath-toolkit-2.6.11.12-1.1.ppc64le", product: { name: "oath-toolkit-2.6.11.12-1.1.ppc64le", product_id: "oath-toolkit-2.6.11.12-1.1.ppc64le", }, }, { category: "product_version", name: "oath-toolkit-xml-2.6.11.12-1.1.ppc64le", product: { name: "oath-toolkit-xml-2.6.11.12-1.1.ppc64le", product_id: "oath-toolkit-xml-2.6.11.12-1.1.ppc64le", }, }, { category: "product_version", name: "pam_oath-2.6.11.12-1.1.ppc64le", product: { name: "pam_oath-2.6.11.12-1.1.ppc64le", product_id: "pam_oath-2.6.11.12-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "liboath-devel-2.6.11.12-1.1.s390x", product: { name: "liboath-devel-2.6.11.12-1.1.s390x", product_id: "liboath-devel-2.6.11.12-1.1.s390x", }, }, { category: "product_version", name: "liboath0-2.6.11.12-1.1.s390x", product: { name: "liboath0-2.6.11.12-1.1.s390x", product_id: "liboath0-2.6.11.12-1.1.s390x", }, }, { category: "product_version", name: "libpskc-devel-2.6.11.12-1.1.s390x", product: { name: "libpskc-devel-2.6.11.12-1.1.s390x", product_id: "libpskc-devel-2.6.11.12-1.1.s390x", }, }, { category: "product_version", name: "libpskc0-2.6.11.12-1.1.s390x", product: { name: "libpskc0-2.6.11.12-1.1.s390x", product_id: "libpskc0-2.6.11.12-1.1.s390x", }, }, { category: "product_version", name: "oath-toolkit-2.6.11.12-1.1.s390x", product: { name: "oath-toolkit-2.6.11.12-1.1.s390x", product_id: "oath-toolkit-2.6.11.12-1.1.s390x", }, }, { category: "product_version", name: "oath-toolkit-xml-2.6.11.12-1.1.s390x", product: { name: "oath-toolkit-xml-2.6.11.12-1.1.s390x", product_id: "oath-toolkit-xml-2.6.11.12-1.1.s390x", }, }, { category: "product_version", name: "pam_oath-2.6.11.12-1.1.s390x", product: { name: "pam_oath-2.6.11.12-1.1.s390x", product_id: "pam_oath-2.6.11.12-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "liboath-devel-2.6.11.12-1.1.x86_64", product: { name: "liboath-devel-2.6.11.12-1.1.x86_64", product_id: "liboath-devel-2.6.11.12-1.1.x86_64", }, }, { category: "product_version", name: "liboath0-2.6.11.12-1.1.x86_64", product: { name: "liboath0-2.6.11.12-1.1.x86_64", product_id: "liboath0-2.6.11.12-1.1.x86_64", }, }, { category: "product_version", name: "libpskc-devel-2.6.11.12-1.1.x86_64", product: { name: "libpskc-devel-2.6.11.12-1.1.x86_64", product_id: "libpskc-devel-2.6.11.12-1.1.x86_64", }, }, { category: "product_version", name: "libpskc0-2.6.11.12-1.1.x86_64", product: { name: "libpskc0-2.6.11.12-1.1.x86_64", product_id: "libpskc0-2.6.11.12-1.1.x86_64", }, }, { category: "product_version", name: "oath-toolkit-2.6.11.12-1.1.x86_64", product: { name: "oath-toolkit-2.6.11.12-1.1.x86_64", product_id: "oath-toolkit-2.6.11.12-1.1.x86_64", }, }, { category: "product_version", name: "oath-toolkit-xml-2.6.11.12-1.1.x86_64", product: { name: "oath-toolkit-xml-2.6.11.12-1.1.x86_64", product_id: "oath-toolkit-xml-2.6.11.12-1.1.x86_64", }, }, { category: "product_version", name: "pam_oath-2.6.11.12-1.1.x86_64", product: { name: "pam_oath-2.6.11.12-1.1.x86_64", product_id: "pam_oath-2.6.11.12-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "liboath-devel-2.6.11.12-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:liboath-devel-2.6.11.12-1.1.aarch64", }, product_reference: "liboath-devel-2.6.11.12-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "liboath-devel-2.6.11.12-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:liboath-devel-2.6.11.12-1.1.ppc64le", }, product_reference: "liboath-devel-2.6.11.12-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "liboath-devel-2.6.11.12-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:liboath-devel-2.6.11.12-1.1.s390x", }, product_reference: "liboath-devel-2.6.11.12-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "liboath-devel-2.6.11.12-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:liboath-devel-2.6.11.12-1.1.x86_64", }, product_reference: "liboath-devel-2.6.11.12-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "liboath0-2.6.11.12-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:liboath0-2.6.11.12-1.1.aarch64", }, product_reference: "liboath0-2.6.11.12-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "liboath0-2.6.11.12-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:liboath0-2.6.11.12-1.1.ppc64le", }, product_reference: "liboath0-2.6.11.12-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "liboath0-2.6.11.12-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:liboath0-2.6.11.12-1.1.s390x", }, product_reference: "liboath0-2.6.11.12-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "liboath0-2.6.11.12-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:liboath0-2.6.11.12-1.1.x86_64", }, product_reference: "liboath0-2.6.11.12-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libpskc-devel-2.6.11.12-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libpskc-devel-2.6.11.12-1.1.aarch64", }, product_reference: "libpskc-devel-2.6.11.12-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libpskc-devel-2.6.11.12-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libpskc-devel-2.6.11.12-1.1.ppc64le", }, product_reference: "libpskc-devel-2.6.11.12-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libpskc-devel-2.6.11.12-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libpskc-devel-2.6.11.12-1.1.s390x", }, product_reference: "libpskc-devel-2.6.11.12-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libpskc-devel-2.6.11.12-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libpskc-devel-2.6.11.12-1.1.x86_64", }, product_reference: "libpskc-devel-2.6.11.12-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libpskc0-2.6.11.12-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libpskc0-2.6.11.12-1.1.aarch64", }, product_reference: "libpskc0-2.6.11.12-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libpskc0-2.6.11.12-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libpskc0-2.6.11.12-1.1.ppc64le", }, product_reference: "libpskc0-2.6.11.12-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libpskc0-2.6.11.12-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libpskc0-2.6.11.12-1.1.s390x", }, product_reference: "libpskc0-2.6.11.12-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libpskc0-2.6.11.12-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libpskc0-2.6.11.12-1.1.x86_64", }, product_reference: "libpskc0-2.6.11.12-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "oath-toolkit-2.6.11.12-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:oath-toolkit-2.6.11.12-1.1.aarch64", }, product_reference: "oath-toolkit-2.6.11.12-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "oath-toolkit-2.6.11.12-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:oath-toolkit-2.6.11.12-1.1.ppc64le", }, product_reference: "oath-toolkit-2.6.11.12-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "oath-toolkit-2.6.11.12-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:oath-toolkit-2.6.11.12-1.1.s390x", }, product_reference: "oath-toolkit-2.6.11.12-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "oath-toolkit-2.6.11.12-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:oath-toolkit-2.6.11.12-1.1.x86_64", }, product_reference: "oath-toolkit-2.6.11.12-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "oath-toolkit-xml-2.6.11.12-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:oath-toolkit-xml-2.6.11.12-1.1.aarch64", }, product_reference: "oath-toolkit-xml-2.6.11.12-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "oath-toolkit-xml-2.6.11.12-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:oath-toolkit-xml-2.6.11.12-1.1.ppc64le", }, product_reference: "oath-toolkit-xml-2.6.11.12-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "oath-toolkit-xml-2.6.11.12-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:oath-toolkit-xml-2.6.11.12-1.1.s390x", }, product_reference: "oath-toolkit-xml-2.6.11.12-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "oath-toolkit-xml-2.6.11.12-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:oath-toolkit-xml-2.6.11.12-1.1.x86_64", }, product_reference: "oath-toolkit-xml-2.6.11.12-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "pam_oath-2.6.11.12-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:pam_oath-2.6.11.12-1.1.aarch64", }, product_reference: "pam_oath-2.6.11.12-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "pam_oath-2.6.11.12-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:pam_oath-2.6.11.12-1.1.ppc64le", }, product_reference: "pam_oath-2.6.11.12-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "pam_oath-2.6.11.12-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:pam_oath-2.6.11.12-1.1.s390x", }, product_reference: "pam_oath-2.6.11.12-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "pam_oath-2.6.11.12-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:pam_oath-2.6.11.12-1.1.x86_64", }, product_reference: "pam_oath-2.6.11.12-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2024-47191", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47191", }, ], notes: [ { category: "general", text: "pam_oath.so in oath-toolkit 2.6.7 through 2.6.11 before 2.6.12 allows root privilege escalation because, in the context of PAM code running as root, it mishandles usersfile access, such as by calling fchown in the presence of a symlink.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:liboath-devel-2.6.11.12-1.1.aarch64", "openSUSE Tumbleweed:liboath-devel-2.6.11.12-1.1.ppc64le", "openSUSE Tumbleweed:liboath-devel-2.6.11.12-1.1.s390x", "openSUSE Tumbleweed:liboath-devel-2.6.11.12-1.1.x86_64", "openSUSE Tumbleweed:liboath0-2.6.11.12-1.1.aarch64", "openSUSE Tumbleweed:liboath0-2.6.11.12-1.1.ppc64le", "openSUSE Tumbleweed:liboath0-2.6.11.12-1.1.s390x", "openSUSE Tumbleweed:liboath0-2.6.11.12-1.1.x86_64", "openSUSE Tumbleweed:libpskc-devel-2.6.11.12-1.1.aarch64", "openSUSE Tumbleweed:libpskc-devel-2.6.11.12-1.1.ppc64le", "openSUSE Tumbleweed:libpskc-devel-2.6.11.12-1.1.s390x", "openSUSE Tumbleweed:libpskc-devel-2.6.11.12-1.1.x86_64", "openSUSE Tumbleweed:libpskc0-2.6.11.12-1.1.aarch64", "openSUSE Tumbleweed:libpskc0-2.6.11.12-1.1.ppc64le", "openSUSE Tumbleweed:libpskc0-2.6.11.12-1.1.s390x", "openSUSE Tumbleweed:libpskc0-2.6.11.12-1.1.x86_64", "openSUSE Tumbleweed:oath-toolkit-2.6.11.12-1.1.aarch64", "openSUSE Tumbleweed:oath-toolkit-2.6.11.12-1.1.ppc64le", "openSUSE Tumbleweed:oath-toolkit-2.6.11.12-1.1.s390x", "openSUSE Tumbleweed:oath-toolkit-2.6.11.12-1.1.x86_64", "openSUSE Tumbleweed:oath-toolkit-xml-2.6.11.12-1.1.aarch64", "openSUSE Tumbleweed:oath-toolkit-xml-2.6.11.12-1.1.ppc64le", "openSUSE Tumbleweed:oath-toolkit-xml-2.6.11.12-1.1.s390x", "openSUSE Tumbleweed:oath-toolkit-xml-2.6.11.12-1.1.x86_64", "openSUSE Tumbleweed:pam_oath-2.6.11.12-1.1.aarch64", "openSUSE Tumbleweed:pam_oath-2.6.11.12-1.1.ppc64le", "openSUSE Tumbleweed:pam_oath-2.6.11.12-1.1.s390x", "openSUSE Tumbleweed:pam_oath-2.6.11.12-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-47191", url: "https://www.suse.com/security/cve/CVE-2024-47191", }, { category: "external", summary: "SUSE Bug 1229067 for CVE-2024-47191", url: "https://bugzilla.suse.com/1229067", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:liboath-devel-2.6.11.12-1.1.aarch64", "openSUSE Tumbleweed:liboath-devel-2.6.11.12-1.1.ppc64le", "openSUSE Tumbleweed:liboath-devel-2.6.11.12-1.1.s390x", "openSUSE Tumbleweed:liboath-devel-2.6.11.12-1.1.x86_64", "openSUSE Tumbleweed:liboath0-2.6.11.12-1.1.aarch64", "openSUSE Tumbleweed:liboath0-2.6.11.12-1.1.ppc64le", "openSUSE Tumbleweed:liboath0-2.6.11.12-1.1.s390x", "openSUSE Tumbleweed:liboath0-2.6.11.12-1.1.x86_64", "openSUSE Tumbleweed:libpskc-devel-2.6.11.12-1.1.aarch64", "openSUSE Tumbleweed:libpskc-devel-2.6.11.12-1.1.ppc64le", "openSUSE Tumbleweed:libpskc-devel-2.6.11.12-1.1.s390x", "openSUSE Tumbleweed:libpskc-devel-2.6.11.12-1.1.x86_64", "openSUSE Tumbleweed:libpskc0-2.6.11.12-1.1.aarch64", "openSUSE Tumbleweed:libpskc0-2.6.11.12-1.1.ppc64le", "openSUSE Tumbleweed:libpskc0-2.6.11.12-1.1.s390x", "openSUSE Tumbleweed:libpskc0-2.6.11.12-1.1.x86_64", "openSUSE Tumbleweed:oath-toolkit-2.6.11.12-1.1.aarch64", "openSUSE Tumbleweed:oath-toolkit-2.6.11.12-1.1.ppc64le", "openSUSE Tumbleweed:oath-toolkit-2.6.11.12-1.1.s390x", "openSUSE Tumbleweed:oath-toolkit-2.6.11.12-1.1.x86_64", "openSUSE Tumbleweed:oath-toolkit-xml-2.6.11.12-1.1.aarch64", "openSUSE Tumbleweed:oath-toolkit-xml-2.6.11.12-1.1.ppc64le", "openSUSE Tumbleweed:oath-toolkit-xml-2.6.11.12-1.1.s390x", "openSUSE Tumbleweed:oath-toolkit-xml-2.6.11.12-1.1.x86_64", "openSUSE Tumbleweed:pam_oath-2.6.11.12-1.1.aarch64", "openSUSE Tumbleweed:pam_oath-2.6.11.12-1.1.ppc64le", "openSUSE Tumbleweed:pam_oath-2.6.11.12-1.1.s390x", "openSUSE Tumbleweed:pam_oath-2.6.11.12-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.9, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:liboath-devel-2.6.11.12-1.1.aarch64", "openSUSE Tumbleweed:liboath-devel-2.6.11.12-1.1.ppc64le", "openSUSE Tumbleweed:liboath-devel-2.6.11.12-1.1.s390x", "openSUSE Tumbleweed:liboath-devel-2.6.11.12-1.1.x86_64", "openSUSE Tumbleweed:liboath0-2.6.11.12-1.1.aarch64", "openSUSE Tumbleweed:liboath0-2.6.11.12-1.1.ppc64le", "openSUSE Tumbleweed:liboath0-2.6.11.12-1.1.s390x", "openSUSE Tumbleweed:liboath0-2.6.11.12-1.1.x86_64", "openSUSE Tumbleweed:libpskc-devel-2.6.11.12-1.1.aarch64", "openSUSE Tumbleweed:libpskc-devel-2.6.11.12-1.1.ppc64le", "openSUSE Tumbleweed:libpskc-devel-2.6.11.12-1.1.s390x", "openSUSE Tumbleweed:libpskc-devel-2.6.11.12-1.1.x86_64", "openSUSE Tumbleweed:libpskc0-2.6.11.12-1.1.aarch64", "openSUSE Tumbleweed:libpskc0-2.6.11.12-1.1.ppc64le", "openSUSE Tumbleweed:libpskc0-2.6.11.12-1.1.s390x", "openSUSE Tumbleweed:libpskc0-2.6.11.12-1.1.x86_64", "openSUSE Tumbleweed:oath-toolkit-2.6.11.12-1.1.aarch64", "openSUSE Tumbleweed:oath-toolkit-2.6.11.12-1.1.ppc64le", "openSUSE Tumbleweed:oath-toolkit-2.6.11.12-1.1.s390x", "openSUSE Tumbleweed:oath-toolkit-2.6.11.12-1.1.x86_64", "openSUSE Tumbleweed:oath-toolkit-xml-2.6.11.12-1.1.aarch64", "openSUSE Tumbleweed:oath-toolkit-xml-2.6.11.12-1.1.ppc64le", "openSUSE Tumbleweed:oath-toolkit-xml-2.6.11.12-1.1.s390x", "openSUSE Tumbleweed:oath-toolkit-xml-2.6.11.12-1.1.x86_64", "openSUSE Tumbleweed:pam_oath-2.6.11.12-1.1.aarch64", "openSUSE Tumbleweed:pam_oath-2.6.11.12-1.1.ppc64le", "openSUSE Tumbleweed:pam_oath-2.6.11.12-1.1.s390x", "openSUSE Tumbleweed:pam_oath-2.6.11.12-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-08T00:00:00Z", details: "important", }, ], title: "CVE-2024-47191", }, ], }
fkie_cve-2024-47191
Vulnerability from fkie_nvd
Published
2024-10-09 05:15
Modified
2024-11-21 09:39
Severity ?
Summary
pam_oath.so in oath-toolkit 2.6.7 through 2.6.11 before 2.6.12 allows root privilege escalation because, in the context of PAM code running as root, it mishandles usersfile access, such as by calling fchown in the presence of a symlink.
References
Impacted products
Vendor | Product | Version |
---|
{ cveTags: [], descriptions: [ { lang: "en", value: "pam_oath.so in oath-toolkit 2.6.7 through 2.6.11 before 2.6.12 allows root privilege escalation because, in the context of PAM code running as root, it mishandles usersfile access, such as by calling fchown in the presence of a symlink.", }, { lang: "es", value: "pam_oath.so en oath-toolkit 2.6.7 a 2.6.11 antes de 2.6.12 permite la escalada de privilegios de root porque, en el contexto del código PAM que se ejecuta como root, maneja incorrectamente el acceso a los archivos de los usuarios, como al llamar a fchown en presencia de un enlace simbólico.", }, ], id: "CVE-2024-47191", lastModified: "2024-11-21T09:39:30.360", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 7.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, exploitabilityScore: 1.8, impactScore: 5.2, source: "134c704f-9b21-4f2e-91b3-4a467353bcc0", type: "Secondary", }, ], }, published: "2024-10-09T05:15:13.420", references: [ { source: "cve@mitre.org", url: "https://gitlab.com/oath-toolkit/oath-toolkit/-/commit/3235a52f6b87cd1c5da6508f421ac261f5e33a70", }, { source: "cve@mitre.org", url: "https://gitlab.com/oath-toolkit/oath-toolkit/-/commit/3271139989fde35ab0163b558fc29e80c3a280e5", }, { source: "cve@mitre.org", url: "https://gitlab.com/oath-toolkit/oath-toolkit/-/commit/60d9902b5c20f27e70f8e9c816bfdc0467567e1a", }, { source: "cve@mitre.org", url: "https://gitlab.com/oath-toolkit/oath-toolkit/-/commit/95ef255e6a401949ce3f67609bf8aac2029db418", }, { source: "cve@mitre.org", url: "https://gitlab.com/oath-toolkit/oath-toolkit/-/issues/43", }, { source: "cve@mitre.org", url: "https://security.opensuse.org/2024/10/04/oath-toolkit-vulnerability.html", }, { source: "cve@mitre.org", url: "https://www.nongnu.org/oath-toolkit/security/CVE-2024-47191", }, { source: "cve@mitre.org", url: "https://www.openwall.com/lists/oss-security/2024/10/04/2", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.openwall.com/lists/oss-security/2024/10/04/2", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.openwall.com/lists/oss-security/2024/10/05/1", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.openwall.com/lists/oss-security/2024/10/08/1", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.openwall.com/lists/oss-security/2024/10/08/2", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.openwall.com/lists/oss-security/2024/10/08/4", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.openwall.com/lists/oss-security/2024/10/15/7", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.openwall.com/lists/oss-security/2024/10/17/1", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.openwall.com/lists/oss-security/2024/10/18/1", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.openwall.com/lists/oss-security/2024/10/18/2", }, ], sourceIdentifier: "cve@mitre.org", vulnStatus: "Awaiting Analysis", weaknesses: [ { description: [ { lang: "en", value: "CWE-22", }, ], source: "134c704f-9b21-4f2e-91b3-4a467353bcc0", type: "Secondary", }, ], }
ghsa-w8jp-q8g4-9f42
Vulnerability from github
Published
2024-10-09 06:30
Modified
2024-10-10 00:31
Severity ?
Details
pam_oath.so in oath-toolkit 2.6.7 through 2.6.11 before 2.6.12 allows root privilege escalation because, in the context of PAM code running as root, it mishandles usersfile access, such as by calling fchown in the presence of a symlink.
{ affected: [], aliases: [ "CVE-2024-47191", ], database_specific: { cwe_ids: [ "CWE-22", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2024-10-09T05:15:13Z", severity: "HIGH", }, details: "pam_oath.so in oath-toolkit 2.6.7 through 2.6.11 before 2.6.12 allows root privilege escalation because, in the context of PAM code running as root, it mishandles usersfile access, such as by calling fchown in the presence of a symlink.", id: "GHSA-w8jp-q8g4-9f42", modified: "2024-10-10T00:31:05Z", published: "2024-10-09T06:30:23Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-47191", }, { type: "WEB", url: "https://gitlab.com/oath-toolkit/oath-toolkit/-/commit/3235a52f6b87cd1c5da6508f421ac261f5e33a70", }, { type: "WEB", url: "https://gitlab.com/oath-toolkit/oath-toolkit/-/commit/3271139989fde35ab0163b558fc29e80c3a280e5", }, { type: "WEB", url: "https://gitlab.com/oath-toolkit/oath-toolkit/-/commit/60d9902b5c20f27e70f8e9c816bfdc0467567e1a", }, { type: "WEB", url: "https://gitlab.com/oath-toolkit/oath-toolkit/-/commit/95ef255e6a401949ce3f67609bf8aac2029db418", }, { type: "WEB", url: "https://gitlab.com/oath-toolkit/oath-toolkit/-/issues/43", }, { type: "WEB", url: "https://security.opensuse.org/2024/10/04/oath-toolkit-vulnerability.html", }, { type: "WEB", url: "https://www.nongnu.org/oath-toolkit/security/CVE-2024-47191", }, { type: "WEB", url: "https://www.openwall.com/lists/oss-security/2024/10/04/2", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", type: "CVSS_V3", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.