Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-30472 (GCVE-0-2025-30472)
Vulnerability from cvelistv5
- CWE-121 - Stack-based Buffer Overflow
URL | Tags | ||
---|---|---|---|
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-30472", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-03-25T15:10:00.490273Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-25T15:10:15.130Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/corosync/corosync/issues/778" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Corosync", "vendor": "Corosync", "versions": [ { "lessThanOrEqual": "3.1.9", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:corosync:corosync:*:*:*:*:*:*:*:*", "versionEndIncluding": "3.1.9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "Corosync through 3.1.9, if encryption is disabled or the attacker knows the encryption key, has a stack-based buffer overflow in orf_token_endian_convert in exec/totemsrp.c via a large UDP packet." } ], "metrics": [ { "cvssV3_1": { "baseScore": 9, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-22T01:25:08.583Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/corosync/corosync/blob/73ba225cc48ebb1903897c792065cb5e876613b0/exec/totemsrp.c#L4677" }, { "url": "https://github.com/corosync/corosync/issues/778" }, { "url": "https://corosync.org" } ], "x_generator": { "engine": "enrichogram 0.0.1" } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2025-30472", "datePublished": "2025-03-22T00:00:00.000Z", "dateReserved": "2025-03-22T00:00:00.000Z", "dateUpdated": "2025-03-25T15:10:15.130Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-30472\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2025-03-22T02:15:16.620\",\"lastModified\":\"2025-04-01T20:28:02.283\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Corosync through 3.1.9, if encryption is disabled or the attacker knows the encryption key, has a stack-based buffer overflow in orf_token_endian_convert in exec/totemsrp.c via a large UDP packet.\"},{\"lang\":\"es\",\"value\":\"Desde Corosync hasta la versi\u00f3n 3.1.9, si el cifrado est\u00e1 deshabilitado o el atacante conoce la clave de cifrado, se produce un desbordamiento de b\u00fafer basado en pila en orf_token_endian_convert en exec/totemsrp.c a trav\u00e9s de un paquete UDP grande.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"cve@mitre.org\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H\",\"baseScore\":9.0,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.2,\"impactScore\":6.0},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"cve@mitre.org\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-121\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:corosync:corosync:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.1.9\",\"matchCriteriaId\":\"F6237AC4-3271-4985-9504-8E888B8B51EF\"}]}]}],\"references\":[{\"url\":\"https://corosync.org\",\"source\":\"cve@mitre.org\",\"tags\":[\"Product\"]},{\"url\":\"https://github.com/corosync/corosync/blob/73ba225cc48ebb1903897c792065cb5e876613b0/exec/totemsrp.c#L4677\",\"source\":\"cve@mitre.org\",\"tags\":[\"Product\"]},{\"url\":\"https://github.com/corosync/corosync/issues/778\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Issue Tracking\"]},{\"url\":\"https://github.com/corosync/corosync/issues/778\",\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"tags\":[\"Exploit\",\"Issue Tracking\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-30472\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"poc\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-03-25T15:10:00.490273Z\"}}}], \"references\": [{\"url\": \"https://github.com/corosync/corosync/issues/778\", \"tags\": [\"exploit\"]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-03-25T15:10:09.968Z\"}}], \"cna\": {\"metrics\": [{\"cvssV3_1\": {\"version\": \"3.1\", \"baseScore\": 9, \"baseSeverity\": \"CRITICAL\", \"vectorString\": \"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H\"}}], \"affected\": [{\"vendor\": \"Corosync\", \"product\": \"Corosync\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"3.1.9\"}], \"defaultStatus\": \"unknown\"}], \"references\": [{\"url\": \"https://github.com/corosync/corosync/blob/73ba225cc48ebb1903897c792065cb5e876613b0/exec/totemsrp.c#L4677\"}, {\"url\": \"https://github.com/corosync/corosync/issues/778\"}, {\"url\": \"https://corosync.org\"}], \"x_generator\": {\"engine\": \"enrichogram 0.0.1\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"Corosync through 3.1.9, if encryption is disabled or the attacker knows the encryption key, has a stack-based buffer overflow in orf_token_endian_convert in exec/totemsrp.c via a large UDP packet.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-121\", \"description\": \"CWE-121 Stack-based Buffer Overflow\"}]}], \"cpeApplicability\": [{\"nodes\": [{\"negate\": false, \"cpeMatch\": [{\"criteria\": \"cpe:2.3:a:corosync:corosync:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndIncluding\": \"3.1.9\"}], \"operator\": \"OR\"}]}], \"providerMetadata\": {\"orgId\": \"8254265b-2729-46b6-b9e3-3dfca2d5bfca\", \"shortName\": \"mitre\", \"dateUpdated\": \"2025-03-22T01:25:08.583Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-30472\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-03-25T15:10:15.130Z\", \"dateReserved\": \"2025-03-22T00:00:00.000Z\", \"assignerOrgId\": \"8254265b-2729-46b6-b9e3-3dfca2d5bfca\", \"datePublished\": \"2025-03-22T00:00:00.000Z\", \"assignerShortName\": \"mitre\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
fkie_cve-2025-30472
Vulnerability from fkie_nvd
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:corosync:corosync:*:*:*:*:*:*:*:*", "matchCriteriaId": "F6237AC4-3271-4985-9504-8E888B8B51EF", "versionEndIncluding": "3.1.9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Corosync through 3.1.9, if encryption is disabled or the attacker knows the encryption key, has a stack-based buffer overflow in orf_token_endian_convert in exec/totemsrp.c via a large UDP packet." }, { "lang": "es", "value": "Desde Corosync hasta la versi\u00f3n 3.1.9, si el cifrado est\u00e1 deshabilitado o el atacante conoce la clave de cifrado, se produce un desbordamiento de b\u00fafer basado en pila en orf_token_endian_convert en exec/totemsrp.c a trav\u00e9s de un paquete UDP grande." } ], "id": "CVE-2025-30472", "lastModified": "2025-04-01T20:28:02.283", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 6.0, "source": "cve@mitre.org", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2025-03-22T02:15:16.620", "references": [ { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://corosync.org" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://github.com/corosync/corosync/blob/73ba225cc48ebb1903897c792065cb5e876613b0/exec/totemsrp.c#L4677" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://github.com/corosync/corosync/issues/778" }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://github.com/corosync/corosync/issues/778" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-121" } ], "source": "cve@mitre.org", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
opensuse-su-2025:14933-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "corosync-3.1.9-2.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the corosync-3.1.9-2.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-14933", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14933-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2025:14933-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/L63W4FOTC7DCCZ5Z6IDGHNMPP3LXH2YY/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2025:14933-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/L63W4FOTC7DCCZ5Z6IDGHNMPP3LXH2YY/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-30472 page", "url": "https://www.suse.com/security/cve/CVE-2025-30472/" } ], "title": "corosync-3.1.9-2.1 on GA media", "tracking": { "current_release_date": "2025-03-27T00:00:00Z", "generator": { "date": "2025-03-27T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:14933-1", "initial_release_date": "2025-03-27T00:00:00Z", "revision_history": [ { "date": "2025-03-27T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "corosync-3.1.9-2.1.aarch64", "product": { "name": "corosync-3.1.9-2.1.aarch64", "product_id": "corosync-3.1.9-2.1.aarch64" } }, { "category": "product_version", "name": "corosync-devel-3.1.9-2.1.aarch64", "product": { "name": "corosync-devel-3.1.9-2.1.aarch64", "product_id": "corosync-devel-3.1.9-2.1.aarch64" } }, { "category": "product_version", "name": "corosync-libs-3.1.9-2.1.aarch64", "product": { "name": "corosync-libs-3.1.9-2.1.aarch64", "product_id": "corosync-libs-3.1.9-2.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "corosync-3.1.9-2.1.ppc64le", "product": { "name": "corosync-3.1.9-2.1.ppc64le", "product_id": "corosync-3.1.9-2.1.ppc64le" } }, { "category": "product_version", "name": "corosync-devel-3.1.9-2.1.ppc64le", "product": { "name": "corosync-devel-3.1.9-2.1.ppc64le", "product_id": "corosync-devel-3.1.9-2.1.ppc64le" } }, { "category": "product_version", "name": "corosync-libs-3.1.9-2.1.ppc64le", "product": { "name": "corosync-libs-3.1.9-2.1.ppc64le", "product_id": "corosync-libs-3.1.9-2.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "corosync-3.1.9-2.1.s390x", "product": { "name": "corosync-3.1.9-2.1.s390x", "product_id": "corosync-3.1.9-2.1.s390x" } }, { "category": "product_version", "name": "corosync-devel-3.1.9-2.1.s390x", "product": { "name": "corosync-devel-3.1.9-2.1.s390x", "product_id": "corosync-devel-3.1.9-2.1.s390x" } }, { "category": "product_version", "name": "corosync-libs-3.1.9-2.1.s390x", "product": { "name": "corosync-libs-3.1.9-2.1.s390x", "product_id": "corosync-libs-3.1.9-2.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "corosync-3.1.9-2.1.x86_64", "product": { "name": "corosync-3.1.9-2.1.x86_64", "product_id": "corosync-3.1.9-2.1.x86_64" } }, { "category": "product_version", "name": "corosync-devel-3.1.9-2.1.x86_64", "product": { "name": "corosync-devel-3.1.9-2.1.x86_64", "product_id": "corosync-devel-3.1.9-2.1.x86_64" } }, { "category": "product_version", "name": "corosync-libs-3.1.9-2.1.x86_64", "product": { "name": "corosync-libs-3.1.9-2.1.x86_64", "product_id": "corosync-libs-3.1.9-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "corosync-3.1.9-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:corosync-3.1.9-2.1.aarch64" }, "product_reference": "corosync-3.1.9-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-3.1.9-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:corosync-3.1.9-2.1.ppc64le" }, "product_reference": "corosync-3.1.9-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-3.1.9-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:corosync-3.1.9-2.1.s390x" }, "product_reference": "corosync-3.1.9-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-3.1.9-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:corosync-3.1.9-2.1.x86_64" }, "product_reference": "corosync-3.1.9-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-devel-3.1.9-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:corosync-devel-3.1.9-2.1.aarch64" }, "product_reference": "corosync-devel-3.1.9-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-devel-3.1.9-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:corosync-devel-3.1.9-2.1.ppc64le" }, "product_reference": "corosync-devel-3.1.9-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-devel-3.1.9-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:corosync-devel-3.1.9-2.1.s390x" }, "product_reference": "corosync-devel-3.1.9-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-devel-3.1.9-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:corosync-devel-3.1.9-2.1.x86_64" }, "product_reference": "corosync-devel-3.1.9-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-libs-3.1.9-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:corosync-libs-3.1.9-2.1.aarch64" }, "product_reference": "corosync-libs-3.1.9-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-libs-3.1.9-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:corosync-libs-3.1.9-2.1.ppc64le" }, "product_reference": "corosync-libs-3.1.9-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-libs-3.1.9-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:corosync-libs-3.1.9-2.1.s390x" }, "product_reference": "corosync-libs-3.1.9-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-libs-3.1.9-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:corosync-libs-3.1.9-2.1.x86_64" }, "product_reference": "corosync-libs-3.1.9-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-30472", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-30472" } ], "notes": [ { "category": "general", "text": "Corosync through 3.1.9, if encryption is disabled or the attacker knows the encryption key, has a stack-based buffer overflow in orf_token_endian_convert in exec/totemsrp.c via a large UDP packet.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:corosync-3.1.9-2.1.aarch64", "openSUSE Tumbleweed:corosync-3.1.9-2.1.ppc64le", "openSUSE Tumbleweed:corosync-3.1.9-2.1.s390x", "openSUSE Tumbleweed:corosync-3.1.9-2.1.x86_64", "openSUSE Tumbleweed:corosync-devel-3.1.9-2.1.aarch64", "openSUSE Tumbleweed:corosync-devel-3.1.9-2.1.ppc64le", "openSUSE Tumbleweed:corosync-devel-3.1.9-2.1.s390x", "openSUSE Tumbleweed:corosync-devel-3.1.9-2.1.x86_64", "openSUSE Tumbleweed:corosync-libs-3.1.9-2.1.aarch64", "openSUSE Tumbleweed:corosync-libs-3.1.9-2.1.ppc64le", "openSUSE Tumbleweed:corosync-libs-3.1.9-2.1.s390x", "openSUSE Tumbleweed:corosync-libs-3.1.9-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-30472", "url": "https://www.suse.com/security/cve/CVE-2025-30472" }, { "category": "external", "summary": "SUSE Bug 1239987 for CVE-2025-30472", "url": "https://bugzilla.suse.com/1239987" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:corosync-3.1.9-2.1.aarch64", "openSUSE Tumbleweed:corosync-3.1.9-2.1.ppc64le", "openSUSE Tumbleweed:corosync-3.1.9-2.1.s390x", "openSUSE Tumbleweed:corosync-3.1.9-2.1.x86_64", "openSUSE Tumbleweed:corosync-devel-3.1.9-2.1.aarch64", "openSUSE Tumbleweed:corosync-devel-3.1.9-2.1.ppc64le", "openSUSE Tumbleweed:corosync-devel-3.1.9-2.1.s390x", "openSUSE Tumbleweed:corosync-devel-3.1.9-2.1.x86_64", "openSUSE Tumbleweed:corosync-libs-3.1.9-2.1.aarch64", "openSUSE Tumbleweed:corosync-libs-3.1.9-2.1.ppc64le", "openSUSE Tumbleweed:corosync-libs-3.1.9-2.1.s390x", "openSUSE Tumbleweed:corosync-libs-3.1.9-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:corosync-3.1.9-2.1.aarch64", "openSUSE Tumbleweed:corosync-3.1.9-2.1.ppc64le", "openSUSE Tumbleweed:corosync-3.1.9-2.1.s390x", "openSUSE Tumbleweed:corosync-3.1.9-2.1.x86_64", "openSUSE Tumbleweed:corosync-devel-3.1.9-2.1.aarch64", "openSUSE Tumbleweed:corosync-devel-3.1.9-2.1.ppc64le", "openSUSE Tumbleweed:corosync-devel-3.1.9-2.1.s390x", "openSUSE Tumbleweed:corosync-devel-3.1.9-2.1.x86_64", "openSUSE Tumbleweed:corosync-libs-3.1.9-2.1.aarch64", "openSUSE Tumbleweed:corosync-libs-3.1.9-2.1.ppc64le", "openSUSE Tumbleweed:corosync-libs-3.1.9-2.1.s390x", "openSUSE Tumbleweed:corosync-libs-3.1.9-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-27T00:00:00Z", "details": "critical" } ], "title": "CVE-2025-30472" } ] }
rhsa-2025:7478
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for corosync is now available for Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The corosync packages provide the Corosync Cluster Engine and C APIs for Red Hat Enterprise Linux cluster software.\n\nSecurity Fix(es):\n\n* corosync: Stack buffer overflow from \u0027orf_token_endian_convert\u0027 (CVE-2025-30472)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:7478", "url": "https://access.redhat.com/errata/RHSA-2025:7478" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2354229", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354229" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_7478.json" } ], "title": "Red Hat Security Advisory: corosync security update", "tracking": { "current_release_date": "2025-09-25T15:25:31+00:00", "generator": { "date": "2025-09-25T15:25:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.8" } }, "id": "RHSA-2025:7478", "initial_release_date": "2025-05-13T16:06:26+00:00", "revision_history": [ { "date": "2025-05-13T16:06:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-13T16:06:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-25T15:25:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 10)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:10.0" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product": { "name": "Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:10.0" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux High Availability (v. 10)", "product": { "name": "Red Hat Enterprise Linux High Availability (v. 10)", "product_id": "HighAvailability-10.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:10.0" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "corosync-0:3.1.9-1.el10_0.1.src", "product": { "name": "corosync-0:3.1.9-1.el10_0.1.src", "product_id": "corosync-0:3.1.9-1.el10_0.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync@3.1.9-1.el10_0.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "corosynclib-0:3.1.9-1.el10_0.1.aarch64", "product": { "name": "corosynclib-0:3.1.9-1.el10_0.1.aarch64", "product_id": "corosynclib-0:3.1.9-1.el10_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosynclib@3.1.9-1.el10_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "corosync-debugsource-0:3.1.9-1.el10_0.1.aarch64", "product": { "name": "corosync-debugsource-0:3.1.9-1.el10_0.1.aarch64", "product_id": "corosync-debugsource-0:3.1.9-1.el10_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync-debugsource@3.1.9-1.el10_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "corosync-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "product": { "name": "corosync-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "product_id": "corosync-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync-debuginfo@3.1.9-1.el10_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "product": { "name": "corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "product_id": "corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync-vqsim-debuginfo@3.1.9-1.el10_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "corosynclib-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "product": { "name": "corosynclib-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "product_id": "corosynclib-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosynclib-debuginfo@3.1.9-1.el10_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "corosync-vqsim-0:3.1.9-1.el10_0.1.aarch64", "product": { "name": "corosync-vqsim-0:3.1.9-1.el10_0.1.aarch64", "product_id": "corosync-vqsim-0:3.1.9-1.el10_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync-vqsim@3.1.9-1.el10_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "corosync-0:3.1.9-1.el10_0.1.aarch64", "product": { "name": "corosync-0:3.1.9-1.el10_0.1.aarch64", "product_id": "corosync-0:3.1.9-1.el10_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync@3.1.9-1.el10_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "corosynclib-devel-0:3.1.9-1.el10_0.1.aarch64", "product": { "name": "corosynclib-devel-0:3.1.9-1.el10_0.1.aarch64", "product_id": "corosynclib-devel-0:3.1.9-1.el10_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosynclib-devel@3.1.9-1.el10_0.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "corosynclib-0:3.1.9-1.el10_0.1.ppc64le", "product": { "name": "corosynclib-0:3.1.9-1.el10_0.1.ppc64le", "product_id": "corosynclib-0:3.1.9-1.el10_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosynclib@3.1.9-1.el10_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "corosync-debugsource-0:3.1.9-1.el10_0.1.ppc64le", "product": { "name": "corosync-debugsource-0:3.1.9-1.el10_0.1.ppc64le", "product_id": "corosync-debugsource-0:3.1.9-1.el10_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync-debugsource@3.1.9-1.el10_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "corosync-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "product": { "name": "corosync-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "product_id": "corosync-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync-debuginfo@3.1.9-1.el10_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "product": { "name": "corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "product_id": "corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync-vqsim-debuginfo@3.1.9-1.el10_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "corosynclib-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "product": { "name": "corosynclib-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "product_id": "corosynclib-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosynclib-debuginfo@3.1.9-1.el10_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "corosync-vqsim-0:3.1.9-1.el10_0.1.ppc64le", "product": { "name": "corosync-vqsim-0:3.1.9-1.el10_0.1.ppc64le", "product_id": "corosync-vqsim-0:3.1.9-1.el10_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync-vqsim@3.1.9-1.el10_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "corosync-0:3.1.9-1.el10_0.1.ppc64le", "product": { "name": "corosync-0:3.1.9-1.el10_0.1.ppc64le", "product_id": "corosync-0:3.1.9-1.el10_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync@3.1.9-1.el10_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "corosynclib-devel-0:3.1.9-1.el10_0.1.ppc64le", "product": { "name": "corosynclib-devel-0:3.1.9-1.el10_0.1.ppc64le", "product_id": "corosynclib-devel-0:3.1.9-1.el10_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosynclib-devel@3.1.9-1.el10_0.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "corosynclib-0:3.1.9-1.el10_0.1.x86_64", "product": { "name": "corosynclib-0:3.1.9-1.el10_0.1.x86_64", "product_id": "corosynclib-0:3.1.9-1.el10_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosynclib@3.1.9-1.el10_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "corosync-debugsource-0:3.1.9-1.el10_0.1.x86_64", "product": { "name": "corosync-debugsource-0:3.1.9-1.el10_0.1.x86_64", "product_id": "corosync-debugsource-0:3.1.9-1.el10_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync-debugsource@3.1.9-1.el10_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "corosync-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "product": { "name": "corosync-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "product_id": "corosync-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync-debuginfo@3.1.9-1.el10_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "product": { "name": "corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "product_id": "corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync-vqsim-debuginfo@3.1.9-1.el10_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "corosynclib-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "product": { "name": "corosynclib-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "product_id": "corosynclib-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosynclib-debuginfo@3.1.9-1.el10_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "corosync-vqsim-0:3.1.9-1.el10_0.1.x86_64", "product": { "name": "corosync-vqsim-0:3.1.9-1.el10_0.1.x86_64", "product_id": "corosync-vqsim-0:3.1.9-1.el10_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync-vqsim@3.1.9-1.el10_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "corosync-0:3.1.9-1.el10_0.1.x86_64", "product": { "name": "corosync-0:3.1.9-1.el10_0.1.x86_64", "product_id": "corosync-0:3.1.9-1.el10_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync@3.1.9-1.el10_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "corosynclib-devel-0:3.1.9-1.el10_0.1.x86_64", "product": { "name": "corosynclib-devel-0:3.1.9-1.el10_0.1.x86_64", "product_id": "corosynclib-devel-0:3.1.9-1.el10_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosynclib-devel@3.1.9-1.el10_0.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "corosynclib-0:3.1.9-1.el10_0.1.s390x", "product": { "name": "corosynclib-0:3.1.9-1.el10_0.1.s390x", "product_id": "corosynclib-0:3.1.9-1.el10_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosynclib@3.1.9-1.el10_0.1?arch=s390x" } } }, { "category": "product_version", "name": "corosync-debugsource-0:3.1.9-1.el10_0.1.s390x", "product": { "name": "corosync-debugsource-0:3.1.9-1.el10_0.1.s390x", "product_id": "corosync-debugsource-0:3.1.9-1.el10_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync-debugsource@3.1.9-1.el10_0.1?arch=s390x" } } }, { "category": "product_version", "name": "corosync-debuginfo-0:3.1.9-1.el10_0.1.s390x", "product": { "name": "corosync-debuginfo-0:3.1.9-1.el10_0.1.s390x", "product_id": "corosync-debuginfo-0:3.1.9-1.el10_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync-debuginfo@3.1.9-1.el10_0.1?arch=s390x" } } }, { "category": "product_version", "name": "corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.s390x", "product": { "name": "corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.s390x", "product_id": "corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync-vqsim-debuginfo@3.1.9-1.el10_0.1?arch=s390x" } } }, { "category": "product_version", "name": "corosynclib-debuginfo-0:3.1.9-1.el10_0.1.s390x", "product": { "name": "corosynclib-debuginfo-0:3.1.9-1.el10_0.1.s390x", "product_id": "corosynclib-debuginfo-0:3.1.9-1.el10_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosynclib-debuginfo@3.1.9-1.el10_0.1?arch=s390x" } } }, { "category": "product_version", "name": "corosync-vqsim-0:3.1.9-1.el10_0.1.s390x", "product": { "name": "corosync-vqsim-0:3.1.9-1.el10_0.1.s390x", "product_id": "corosync-vqsim-0:3.1.9-1.el10_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync-vqsim@3.1.9-1.el10_0.1?arch=s390x" } } }, { "category": "product_version", "name": "corosync-0:3.1.9-1.el10_0.1.s390x", "product": { "name": "corosync-0:3.1.9-1.el10_0.1.s390x", "product_id": "corosync-0:3.1.9-1.el10_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync@3.1.9-1.el10_0.1?arch=s390x" } } }, { "category": "product_version", "name": "corosynclib-devel-0:3.1.9-1.el10_0.1.s390x", "product": { "name": "corosynclib-devel-0:3.1.9-1.el10_0.1.s390x", "product_id": "corosynclib-devel-0:3.1.9-1.el10_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosynclib-devel@3.1.9-1.el10_0.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "corosync-0:3.1.9-1.el10_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:corosync-0:3.1.9-1.el10_0.1.aarch64" }, "product_reference": "corosync-0:3.1.9-1.el10_0.1.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-0:3.1.9-1.el10_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:corosync-0:3.1.9-1.el10_0.1.ppc64le" }, "product_reference": "corosync-0:3.1.9-1.el10_0.1.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-0:3.1.9-1.el10_0.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:corosync-0:3.1.9-1.el10_0.1.s390x" }, "product_reference": "corosync-0:3.1.9-1.el10_0.1.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-0:3.1.9-1.el10_0.1.src as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:corosync-0:3.1.9-1.el10_0.1.src" }, "product_reference": "corosync-0:3.1.9-1.el10_0.1.src", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-0:3.1.9-1.el10_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:corosync-0:3.1.9-1.el10_0.1.x86_64" }, "product_reference": "corosync-0:3.1.9-1.el10_0.1.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debuginfo-0:3.1.9-1.el10_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.aarch64" }, "product_reference": "corosync-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debuginfo-0:3.1.9-1.el10_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.ppc64le" }, "product_reference": "corosync-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debuginfo-0:3.1.9-1.el10_0.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.s390x" }, "product_reference": "corosync-debuginfo-0:3.1.9-1.el10_0.1.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debuginfo-0:3.1.9-1.el10_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.x86_64" }, "product_reference": "corosync-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debugsource-0:3.1.9-1.el10_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.aarch64" }, "product_reference": "corosync-debugsource-0:3.1.9-1.el10_0.1.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debugsource-0:3.1.9-1.el10_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.ppc64le" }, "product_reference": "corosync-debugsource-0:3.1.9-1.el10_0.1.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debugsource-0:3.1.9-1.el10_0.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.s390x" }, "product_reference": "corosync-debugsource-0:3.1.9-1.el10_0.1.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debugsource-0:3.1.9-1.el10_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.x86_64" }, "product_reference": "corosync-debugsource-0:3.1.9-1.el10_0.1.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-0:3.1.9-1.el10_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.aarch64" }, "product_reference": "corosync-vqsim-0:3.1.9-1.el10_0.1.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-0:3.1.9-1.el10_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.ppc64le" }, "product_reference": "corosync-vqsim-0:3.1.9-1.el10_0.1.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-0:3.1.9-1.el10_0.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.s390x" }, "product_reference": "corosync-vqsim-0:3.1.9-1.el10_0.1.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-0:3.1.9-1.el10_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.x86_64" }, "product_reference": "corosync-vqsim-0:3.1.9-1.el10_0.1.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.aarch64" }, "product_reference": "corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.ppc64le" }, "product_reference": "corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.s390x" }, "product_reference": "corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.x86_64" }, "product_reference": "corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-0:3.1.9-1.el10_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.aarch64" }, "product_reference": "corosynclib-0:3.1.9-1.el10_0.1.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-0:3.1.9-1.el10_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.ppc64le" }, "product_reference": "corosynclib-0:3.1.9-1.el10_0.1.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-0:3.1.9-1.el10_0.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.s390x" }, "product_reference": "corosynclib-0:3.1.9-1.el10_0.1.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-0:3.1.9-1.el10_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.x86_64" }, "product_reference": "corosynclib-0:3.1.9-1.el10_0.1.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-debuginfo-0:3.1.9-1.el10_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.aarch64" }, "product_reference": "corosynclib-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-debuginfo-0:3.1.9-1.el10_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.ppc64le" }, "product_reference": "corosynclib-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-debuginfo-0:3.1.9-1.el10_0.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.s390x" }, "product_reference": "corosynclib-debuginfo-0:3.1.9-1.el10_0.1.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-debuginfo-0:3.1.9-1.el10_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.x86_64" }, "product_reference": "corosynclib-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-devel-0:3.1.9-1.el10_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.aarch64" }, "product_reference": "corosynclib-devel-0:3.1.9-1.el10_0.1.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-devel-0:3.1.9-1.el10_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.ppc64le" }, "product_reference": "corosynclib-devel-0:3.1.9-1.el10_0.1.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-devel-0:3.1.9-1.el10_0.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.s390x" }, "product_reference": "corosynclib-devel-0:3.1.9-1.el10_0.1.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-devel-0:3.1.9-1.el10_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.x86_64" }, "product_reference": "corosynclib-devel-0:3.1.9-1.el10_0.1.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-0:3.1.9-1.el10_0.1.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:corosync-0:3.1.9-1.el10_0.1.aarch64" }, "product_reference": "corosync-0:3.1.9-1.el10_0.1.aarch64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-0:3.1.9-1.el10_0.1.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:corosync-0:3.1.9-1.el10_0.1.ppc64le" }, "product_reference": "corosync-0:3.1.9-1.el10_0.1.ppc64le", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-0:3.1.9-1.el10_0.1.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:corosync-0:3.1.9-1.el10_0.1.s390x" }, "product_reference": "corosync-0:3.1.9-1.el10_0.1.s390x", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-0:3.1.9-1.el10_0.1.src as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:corosync-0:3.1.9-1.el10_0.1.src" }, "product_reference": "corosync-0:3.1.9-1.el10_0.1.src", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-0:3.1.9-1.el10_0.1.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:corosync-0:3.1.9-1.el10_0.1.x86_64" }, "product_reference": "corosync-0:3.1.9-1.el10_0.1.x86_64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debuginfo-0:3.1.9-1.el10_0.1.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.aarch64" }, "product_reference": "corosync-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debuginfo-0:3.1.9-1.el10_0.1.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.ppc64le" }, "product_reference": "corosync-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debuginfo-0:3.1.9-1.el10_0.1.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.s390x" }, "product_reference": "corosync-debuginfo-0:3.1.9-1.el10_0.1.s390x", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debuginfo-0:3.1.9-1.el10_0.1.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.x86_64" }, "product_reference": "corosync-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debugsource-0:3.1.9-1.el10_0.1.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.aarch64" }, "product_reference": "corosync-debugsource-0:3.1.9-1.el10_0.1.aarch64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debugsource-0:3.1.9-1.el10_0.1.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.ppc64le" }, "product_reference": "corosync-debugsource-0:3.1.9-1.el10_0.1.ppc64le", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debugsource-0:3.1.9-1.el10_0.1.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.s390x" }, "product_reference": "corosync-debugsource-0:3.1.9-1.el10_0.1.s390x", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debugsource-0:3.1.9-1.el10_0.1.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.x86_64" }, "product_reference": "corosync-debugsource-0:3.1.9-1.el10_0.1.x86_64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-0:3.1.9-1.el10_0.1.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.aarch64" }, "product_reference": "corosync-vqsim-0:3.1.9-1.el10_0.1.aarch64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-0:3.1.9-1.el10_0.1.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.ppc64le" }, "product_reference": "corosync-vqsim-0:3.1.9-1.el10_0.1.ppc64le", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-0:3.1.9-1.el10_0.1.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.s390x" }, "product_reference": "corosync-vqsim-0:3.1.9-1.el10_0.1.s390x", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-0:3.1.9-1.el10_0.1.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.x86_64" }, "product_reference": "corosync-vqsim-0:3.1.9-1.el10_0.1.x86_64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.aarch64" }, "product_reference": "corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.ppc64le" }, "product_reference": "corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.s390x" }, "product_reference": "corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.s390x", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.x86_64" }, "product_reference": "corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-0:3.1.9-1.el10_0.1.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.aarch64" }, "product_reference": "corosynclib-0:3.1.9-1.el10_0.1.aarch64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-0:3.1.9-1.el10_0.1.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.ppc64le" }, "product_reference": "corosynclib-0:3.1.9-1.el10_0.1.ppc64le", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-0:3.1.9-1.el10_0.1.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.s390x" }, "product_reference": "corosynclib-0:3.1.9-1.el10_0.1.s390x", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-0:3.1.9-1.el10_0.1.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.x86_64" }, "product_reference": "corosynclib-0:3.1.9-1.el10_0.1.x86_64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-debuginfo-0:3.1.9-1.el10_0.1.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.aarch64" }, "product_reference": "corosynclib-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-debuginfo-0:3.1.9-1.el10_0.1.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.ppc64le" }, "product_reference": "corosynclib-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-debuginfo-0:3.1.9-1.el10_0.1.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.s390x" }, "product_reference": "corosynclib-debuginfo-0:3.1.9-1.el10_0.1.s390x", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-debuginfo-0:3.1.9-1.el10_0.1.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.x86_64" }, "product_reference": "corosynclib-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-devel-0:3.1.9-1.el10_0.1.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.aarch64" }, "product_reference": "corosynclib-devel-0:3.1.9-1.el10_0.1.aarch64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-devel-0:3.1.9-1.el10_0.1.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.ppc64le" }, "product_reference": "corosynclib-devel-0:3.1.9-1.el10_0.1.ppc64le", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-devel-0:3.1.9-1.el10_0.1.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.s390x" }, "product_reference": "corosynclib-devel-0:3.1.9-1.el10_0.1.s390x", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-devel-0:3.1.9-1.el10_0.1.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.x86_64" }, "product_reference": "corosynclib-devel-0:3.1.9-1.el10_0.1.x86_64", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-0:3.1.9-1.el10_0.1.aarch64 as a component of Red Hat Enterprise Linux High Availability (v. 10)", "product_id": "HighAvailability-10.0.Z:corosync-0:3.1.9-1.el10_0.1.aarch64" }, "product_reference": "corosync-0:3.1.9-1.el10_0.1.aarch64", "relates_to_product_reference": "HighAvailability-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-0:3.1.9-1.el10_0.1.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 10)", "product_id": "HighAvailability-10.0.Z:corosync-0:3.1.9-1.el10_0.1.ppc64le" }, "product_reference": "corosync-0:3.1.9-1.el10_0.1.ppc64le", "relates_to_product_reference": "HighAvailability-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-0:3.1.9-1.el10_0.1.s390x as a component of Red Hat Enterprise Linux High Availability (v. 10)", "product_id": "HighAvailability-10.0.Z:corosync-0:3.1.9-1.el10_0.1.s390x" }, "product_reference": "corosync-0:3.1.9-1.el10_0.1.s390x", "relates_to_product_reference": "HighAvailability-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-0:3.1.9-1.el10_0.1.src as a component of Red Hat Enterprise Linux High Availability (v. 10)", "product_id": "HighAvailability-10.0.Z:corosync-0:3.1.9-1.el10_0.1.src" }, "product_reference": "corosync-0:3.1.9-1.el10_0.1.src", "relates_to_product_reference": "HighAvailability-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-0:3.1.9-1.el10_0.1.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 10)", "product_id": "HighAvailability-10.0.Z:corosync-0:3.1.9-1.el10_0.1.x86_64" }, "product_reference": "corosync-0:3.1.9-1.el10_0.1.x86_64", "relates_to_product_reference": "HighAvailability-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debuginfo-0:3.1.9-1.el10_0.1.aarch64 as a component of Red Hat Enterprise Linux High Availability (v. 10)", "product_id": "HighAvailability-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.aarch64" }, "product_reference": "corosync-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "relates_to_product_reference": "HighAvailability-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debuginfo-0:3.1.9-1.el10_0.1.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 10)", "product_id": "HighAvailability-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.ppc64le" }, "product_reference": "corosync-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "relates_to_product_reference": "HighAvailability-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debuginfo-0:3.1.9-1.el10_0.1.s390x as a component of Red Hat Enterprise Linux High Availability (v. 10)", "product_id": "HighAvailability-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.s390x" }, "product_reference": "corosync-debuginfo-0:3.1.9-1.el10_0.1.s390x", "relates_to_product_reference": "HighAvailability-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debuginfo-0:3.1.9-1.el10_0.1.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 10)", "product_id": "HighAvailability-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.x86_64" }, "product_reference": "corosync-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "relates_to_product_reference": "HighAvailability-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debugsource-0:3.1.9-1.el10_0.1.aarch64 as a component of Red Hat Enterprise Linux High Availability (v. 10)", "product_id": "HighAvailability-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.aarch64" }, "product_reference": "corosync-debugsource-0:3.1.9-1.el10_0.1.aarch64", "relates_to_product_reference": "HighAvailability-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debugsource-0:3.1.9-1.el10_0.1.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 10)", "product_id": "HighAvailability-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.ppc64le" }, "product_reference": "corosync-debugsource-0:3.1.9-1.el10_0.1.ppc64le", "relates_to_product_reference": "HighAvailability-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debugsource-0:3.1.9-1.el10_0.1.s390x as a component of Red Hat Enterprise Linux High Availability (v. 10)", "product_id": "HighAvailability-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.s390x" }, "product_reference": "corosync-debugsource-0:3.1.9-1.el10_0.1.s390x", "relates_to_product_reference": "HighAvailability-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debugsource-0:3.1.9-1.el10_0.1.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 10)", "product_id": "HighAvailability-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.x86_64" }, "product_reference": "corosync-debugsource-0:3.1.9-1.el10_0.1.x86_64", "relates_to_product_reference": "HighAvailability-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-0:3.1.9-1.el10_0.1.aarch64 as a component of Red Hat Enterprise Linux High Availability (v. 10)", "product_id": "HighAvailability-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.aarch64" }, "product_reference": "corosync-vqsim-0:3.1.9-1.el10_0.1.aarch64", "relates_to_product_reference": "HighAvailability-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-0:3.1.9-1.el10_0.1.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 10)", "product_id": "HighAvailability-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.ppc64le" }, "product_reference": "corosync-vqsim-0:3.1.9-1.el10_0.1.ppc64le", "relates_to_product_reference": "HighAvailability-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-0:3.1.9-1.el10_0.1.s390x as a component of Red Hat Enterprise Linux High Availability (v. 10)", "product_id": "HighAvailability-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.s390x" }, "product_reference": "corosync-vqsim-0:3.1.9-1.el10_0.1.s390x", "relates_to_product_reference": "HighAvailability-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-0:3.1.9-1.el10_0.1.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 10)", "product_id": "HighAvailability-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.x86_64" }, "product_reference": "corosync-vqsim-0:3.1.9-1.el10_0.1.x86_64", "relates_to_product_reference": "HighAvailability-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.aarch64 as a component of Red Hat Enterprise Linux High Availability (v. 10)", "product_id": "HighAvailability-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.aarch64" }, "product_reference": "corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "relates_to_product_reference": "HighAvailability-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 10)", "product_id": "HighAvailability-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.ppc64le" }, "product_reference": "corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "relates_to_product_reference": "HighAvailability-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.s390x as a component of Red Hat Enterprise Linux High Availability (v. 10)", "product_id": "HighAvailability-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.s390x" }, "product_reference": "corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.s390x", "relates_to_product_reference": "HighAvailability-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 10)", "product_id": "HighAvailability-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.x86_64" }, "product_reference": "corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "relates_to_product_reference": "HighAvailability-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-0:3.1.9-1.el10_0.1.aarch64 as a component of Red Hat Enterprise Linux High Availability (v. 10)", "product_id": "HighAvailability-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.aarch64" }, "product_reference": "corosynclib-0:3.1.9-1.el10_0.1.aarch64", "relates_to_product_reference": "HighAvailability-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-0:3.1.9-1.el10_0.1.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 10)", "product_id": "HighAvailability-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.ppc64le" }, "product_reference": "corosynclib-0:3.1.9-1.el10_0.1.ppc64le", "relates_to_product_reference": "HighAvailability-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-0:3.1.9-1.el10_0.1.s390x as a component of Red Hat Enterprise Linux High Availability (v. 10)", "product_id": "HighAvailability-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.s390x" }, "product_reference": "corosynclib-0:3.1.9-1.el10_0.1.s390x", "relates_to_product_reference": "HighAvailability-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-0:3.1.9-1.el10_0.1.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 10)", "product_id": "HighAvailability-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.x86_64" }, "product_reference": "corosynclib-0:3.1.9-1.el10_0.1.x86_64", "relates_to_product_reference": "HighAvailability-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-debuginfo-0:3.1.9-1.el10_0.1.aarch64 as a component of Red Hat Enterprise Linux High Availability (v. 10)", "product_id": "HighAvailability-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.aarch64" }, "product_reference": "corosynclib-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "relates_to_product_reference": "HighAvailability-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-debuginfo-0:3.1.9-1.el10_0.1.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 10)", "product_id": "HighAvailability-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.ppc64le" }, "product_reference": "corosynclib-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "relates_to_product_reference": "HighAvailability-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-debuginfo-0:3.1.9-1.el10_0.1.s390x as a component of Red Hat Enterprise Linux High Availability (v. 10)", "product_id": "HighAvailability-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.s390x" }, "product_reference": "corosynclib-debuginfo-0:3.1.9-1.el10_0.1.s390x", "relates_to_product_reference": "HighAvailability-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-debuginfo-0:3.1.9-1.el10_0.1.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 10)", "product_id": "HighAvailability-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.x86_64" }, "product_reference": "corosynclib-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "relates_to_product_reference": "HighAvailability-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-devel-0:3.1.9-1.el10_0.1.aarch64 as a component of Red Hat Enterprise Linux High Availability (v. 10)", "product_id": "HighAvailability-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.aarch64" }, "product_reference": "corosynclib-devel-0:3.1.9-1.el10_0.1.aarch64", "relates_to_product_reference": "HighAvailability-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-devel-0:3.1.9-1.el10_0.1.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 10)", "product_id": "HighAvailability-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.ppc64le" }, "product_reference": "corosynclib-devel-0:3.1.9-1.el10_0.1.ppc64le", "relates_to_product_reference": "HighAvailability-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-devel-0:3.1.9-1.el10_0.1.s390x as a component of Red Hat Enterprise Linux High Availability (v. 10)", "product_id": "HighAvailability-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.s390x" }, "product_reference": "corosynclib-devel-0:3.1.9-1.el10_0.1.s390x", "relates_to_product_reference": "HighAvailability-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-devel-0:3.1.9-1.el10_0.1.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 10)", "product_id": "HighAvailability-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.x86_64" }, "product_reference": "corosynclib-devel-0:3.1.9-1.el10_0.1.x86_64", "relates_to_product_reference": "HighAvailability-10.0.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-30472", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2025-03-22T02:00:44.529365+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2354229" } ], "notes": [ { "category": "description", "text": "A flaw was found in Corosync. In affected versions, a stack-based buffer overflow may be triggered via a large UDP packet in configurations where encryption is disabled or if an attacker knows the encryption key. This issue can lead to an application crash or other undefined behavior.", "title": "Vulnerability description" }, { "category": "summary", "text": "corosync: Stack buffer overflow from \u0027orf_token_endian_convert\u0027", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat believes this vulnerability to be of Moderate impact because successful exploitation requires the attacker to have gained access to the shared secret keys used by the cluster for encrypted communication or for the corosync configuration in the cluster to have encryption and signing disabled, which is a non-standard configuration.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-10.0.Z:corosync-0:3.1.9-1.el10_0.1.aarch64", "AppStream-10.0.Z:corosync-0:3.1.9-1.el10_0.1.ppc64le", "AppStream-10.0.Z:corosync-0:3.1.9-1.el10_0.1.s390x", "AppStream-10.0.Z:corosync-0:3.1.9-1.el10_0.1.src", "AppStream-10.0.Z:corosync-0:3.1.9-1.el10_0.1.x86_64", "AppStream-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "AppStream-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "AppStream-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.s390x", "AppStream-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "AppStream-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.aarch64", "AppStream-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.ppc64le", "AppStream-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.s390x", "AppStream-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.x86_64", "AppStream-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.aarch64", "AppStream-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.ppc64le", "AppStream-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.s390x", "AppStream-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.x86_64", "AppStream-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "AppStream-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "AppStream-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.s390x", "AppStream-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "AppStream-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.aarch64", "AppStream-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.ppc64le", "AppStream-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.s390x", "AppStream-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.x86_64", "AppStream-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "AppStream-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "AppStream-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.s390x", "AppStream-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "AppStream-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.aarch64", "AppStream-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.ppc64le", "AppStream-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.s390x", "AppStream-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.x86_64", "CRB-10.0.Z:corosync-0:3.1.9-1.el10_0.1.aarch64", "CRB-10.0.Z:corosync-0:3.1.9-1.el10_0.1.ppc64le", "CRB-10.0.Z:corosync-0:3.1.9-1.el10_0.1.s390x", "CRB-10.0.Z:corosync-0:3.1.9-1.el10_0.1.src", "CRB-10.0.Z:corosync-0:3.1.9-1.el10_0.1.x86_64", "CRB-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "CRB-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "CRB-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.s390x", "CRB-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "CRB-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.aarch64", "CRB-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.ppc64le", "CRB-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.s390x", "CRB-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.x86_64", "CRB-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.aarch64", "CRB-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.ppc64le", "CRB-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.s390x", "CRB-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.x86_64", "CRB-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "CRB-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "CRB-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.s390x", "CRB-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "CRB-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.aarch64", "CRB-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.ppc64le", "CRB-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.s390x", "CRB-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.x86_64", "CRB-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "CRB-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "CRB-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.s390x", "CRB-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "CRB-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.aarch64", "CRB-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.ppc64le", "CRB-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.s390x", "CRB-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.x86_64", "HighAvailability-10.0.Z:corosync-0:3.1.9-1.el10_0.1.aarch64", "HighAvailability-10.0.Z:corosync-0:3.1.9-1.el10_0.1.ppc64le", "HighAvailability-10.0.Z:corosync-0:3.1.9-1.el10_0.1.s390x", "HighAvailability-10.0.Z:corosync-0:3.1.9-1.el10_0.1.src", "HighAvailability-10.0.Z:corosync-0:3.1.9-1.el10_0.1.x86_64", "HighAvailability-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "HighAvailability-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "HighAvailability-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.s390x", "HighAvailability-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "HighAvailability-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.aarch64", "HighAvailability-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.ppc64le", "HighAvailability-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.s390x", "HighAvailability-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.x86_64", "HighAvailability-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.aarch64", "HighAvailability-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.ppc64le", "HighAvailability-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.s390x", "HighAvailability-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.x86_64", "HighAvailability-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "HighAvailability-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "HighAvailability-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.s390x", "HighAvailability-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "HighAvailability-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.aarch64", "HighAvailability-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.ppc64le", "HighAvailability-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.s390x", "HighAvailability-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.x86_64", "HighAvailability-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "HighAvailability-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "HighAvailability-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.s390x", "HighAvailability-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "HighAvailability-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.aarch64", "HighAvailability-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.ppc64le", "HighAvailability-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.s390x", "HighAvailability-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-30472" }, { "category": "external", "summary": "RHBZ#2354229", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354229" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-30472", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30472" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30472", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30472" }, { "category": "external", "summary": "https://corosync.org", "url": "https://corosync.org" }, { "category": "external", "summary": "https://github.com/corosync/corosync/blob/73ba225cc48ebb1903897c792065cb5e876613b0/exec/totemsrp.c#L4677", "url": "https://github.com/corosync/corosync/blob/73ba225cc48ebb1903897c792065cb5e876613b0/exec/totemsrp.c#L4677" }, { "category": "external", "summary": "https://github.com/corosync/corosync/issues/778", "url": "https://github.com/corosync/corosync/issues/778" } ], "release_date": "2025-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-13T16:06:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-10.0.Z:corosync-0:3.1.9-1.el10_0.1.aarch64", "AppStream-10.0.Z:corosync-0:3.1.9-1.el10_0.1.ppc64le", "AppStream-10.0.Z:corosync-0:3.1.9-1.el10_0.1.s390x", "AppStream-10.0.Z:corosync-0:3.1.9-1.el10_0.1.src", "AppStream-10.0.Z:corosync-0:3.1.9-1.el10_0.1.x86_64", "AppStream-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "AppStream-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "AppStream-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.s390x", "AppStream-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "AppStream-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.aarch64", "AppStream-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.ppc64le", "AppStream-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.s390x", "AppStream-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.x86_64", "AppStream-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.aarch64", "AppStream-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.ppc64le", "AppStream-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.s390x", "AppStream-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.x86_64", "AppStream-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "AppStream-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "AppStream-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.s390x", "AppStream-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "AppStream-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.aarch64", "AppStream-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.ppc64le", "AppStream-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.s390x", "AppStream-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.x86_64", "AppStream-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "AppStream-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "AppStream-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.s390x", "AppStream-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "AppStream-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.aarch64", "AppStream-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.ppc64le", "AppStream-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.s390x", "AppStream-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.x86_64", "CRB-10.0.Z:corosync-0:3.1.9-1.el10_0.1.aarch64", "CRB-10.0.Z:corosync-0:3.1.9-1.el10_0.1.ppc64le", "CRB-10.0.Z:corosync-0:3.1.9-1.el10_0.1.s390x", "CRB-10.0.Z:corosync-0:3.1.9-1.el10_0.1.src", "CRB-10.0.Z:corosync-0:3.1.9-1.el10_0.1.x86_64", "CRB-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "CRB-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "CRB-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.s390x", "CRB-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "CRB-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.aarch64", "CRB-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.ppc64le", "CRB-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.s390x", "CRB-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.x86_64", "CRB-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.aarch64", "CRB-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.ppc64le", "CRB-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.s390x", "CRB-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.x86_64", "CRB-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "CRB-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "CRB-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.s390x", "CRB-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "CRB-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.aarch64", "CRB-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.ppc64le", "CRB-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.s390x", "CRB-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.x86_64", "CRB-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "CRB-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "CRB-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.s390x", "CRB-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "CRB-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.aarch64", "CRB-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.ppc64le", "CRB-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.s390x", "CRB-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.x86_64", "HighAvailability-10.0.Z:corosync-0:3.1.9-1.el10_0.1.aarch64", "HighAvailability-10.0.Z:corosync-0:3.1.9-1.el10_0.1.ppc64le", "HighAvailability-10.0.Z:corosync-0:3.1.9-1.el10_0.1.s390x", "HighAvailability-10.0.Z:corosync-0:3.1.9-1.el10_0.1.src", "HighAvailability-10.0.Z:corosync-0:3.1.9-1.el10_0.1.x86_64", "HighAvailability-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "HighAvailability-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "HighAvailability-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.s390x", "HighAvailability-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "HighAvailability-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.aarch64", "HighAvailability-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.ppc64le", "HighAvailability-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.s390x", "HighAvailability-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.x86_64", "HighAvailability-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.aarch64", "HighAvailability-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.ppc64le", "HighAvailability-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.s390x", "HighAvailability-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.x86_64", "HighAvailability-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "HighAvailability-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "HighAvailability-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.s390x", "HighAvailability-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "HighAvailability-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.aarch64", "HighAvailability-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.ppc64le", "HighAvailability-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.s390x", "HighAvailability-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.x86_64", "HighAvailability-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "HighAvailability-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "HighAvailability-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.s390x", "HighAvailability-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "HighAvailability-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.aarch64", "HighAvailability-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.ppc64le", "HighAvailability-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.s390x", "HighAvailability-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7478" }, { "category": "workaround", "details": "To mitigate this vulnerability in RHEL, use pcs to ensure that the corosync configuration used in your cluster(s) has encryption enabled (verify that during setup the `--crypto` option\u0027s `cipher` and `hash` parameters are not set to `none`).", "product_ids": [ "AppStream-10.0.Z:corosync-0:3.1.9-1.el10_0.1.aarch64", "AppStream-10.0.Z:corosync-0:3.1.9-1.el10_0.1.ppc64le", "AppStream-10.0.Z:corosync-0:3.1.9-1.el10_0.1.s390x", "AppStream-10.0.Z:corosync-0:3.1.9-1.el10_0.1.src", "AppStream-10.0.Z:corosync-0:3.1.9-1.el10_0.1.x86_64", "AppStream-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "AppStream-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "AppStream-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.s390x", "AppStream-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "AppStream-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.aarch64", "AppStream-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.ppc64le", "AppStream-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.s390x", "AppStream-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.x86_64", "AppStream-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.aarch64", "AppStream-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.ppc64le", "AppStream-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.s390x", "AppStream-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.x86_64", "AppStream-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "AppStream-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "AppStream-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.s390x", "AppStream-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "AppStream-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.aarch64", "AppStream-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.ppc64le", "AppStream-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.s390x", "AppStream-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.x86_64", "AppStream-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "AppStream-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "AppStream-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.s390x", "AppStream-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "AppStream-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.aarch64", "AppStream-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.ppc64le", "AppStream-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.s390x", "AppStream-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.x86_64", "CRB-10.0.Z:corosync-0:3.1.9-1.el10_0.1.aarch64", "CRB-10.0.Z:corosync-0:3.1.9-1.el10_0.1.ppc64le", "CRB-10.0.Z:corosync-0:3.1.9-1.el10_0.1.s390x", "CRB-10.0.Z:corosync-0:3.1.9-1.el10_0.1.src", "CRB-10.0.Z:corosync-0:3.1.9-1.el10_0.1.x86_64", "CRB-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "CRB-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "CRB-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.s390x", "CRB-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "CRB-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.aarch64", "CRB-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.ppc64le", "CRB-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.s390x", "CRB-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.x86_64", "CRB-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.aarch64", "CRB-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.ppc64le", "CRB-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.s390x", "CRB-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.x86_64", "CRB-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "CRB-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "CRB-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.s390x", "CRB-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "CRB-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.aarch64", "CRB-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.ppc64le", "CRB-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.s390x", "CRB-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.x86_64", "CRB-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "CRB-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "CRB-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.s390x", "CRB-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "CRB-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.aarch64", "CRB-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.ppc64le", "CRB-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.s390x", "CRB-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.x86_64", "HighAvailability-10.0.Z:corosync-0:3.1.9-1.el10_0.1.aarch64", "HighAvailability-10.0.Z:corosync-0:3.1.9-1.el10_0.1.ppc64le", "HighAvailability-10.0.Z:corosync-0:3.1.9-1.el10_0.1.s390x", "HighAvailability-10.0.Z:corosync-0:3.1.9-1.el10_0.1.src", "HighAvailability-10.0.Z:corosync-0:3.1.9-1.el10_0.1.x86_64", "HighAvailability-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "HighAvailability-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "HighAvailability-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.s390x", "HighAvailability-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "HighAvailability-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.aarch64", "HighAvailability-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.ppc64le", "HighAvailability-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.s390x", "HighAvailability-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.x86_64", "HighAvailability-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.aarch64", "HighAvailability-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.ppc64le", "HighAvailability-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.s390x", "HighAvailability-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.x86_64", "HighAvailability-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "HighAvailability-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "HighAvailability-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.s390x", "HighAvailability-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "HighAvailability-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.aarch64", "HighAvailability-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.ppc64le", "HighAvailability-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.s390x", "HighAvailability-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.x86_64", "HighAvailability-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "HighAvailability-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "HighAvailability-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.s390x", "HighAvailability-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "HighAvailability-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.aarch64", "HighAvailability-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.ppc64le", "HighAvailability-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.s390x", "HighAvailability-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-10.0.Z:corosync-0:3.1.9-1.el10_0.1.aarch64", "AppStream-10.0.Z:corosync-0:3.1.9-1.el10_0.1.ppc64le", "AppStream-10.0.Z:corosync-0:3.1.9-1.el10_0.1.s390x", "AppStream-10.0.Z:corosync-0:3.1.9-1.el10_0.1.src", "AppStream-10.0.Z:corosync-0:3.1.9-1.el10_0.1.x86_64", "AppStream-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "AppStream-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "AppStream-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.s390x", "AppStream-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "AppStream-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.aarch64", "AppStream-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.ppc64le", "AppStream-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.s390x", "AppStream-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.x86_64", "AppStream-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.aarch64", "AppStream-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.ppc64le", "AppStream-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.s390x", "AppStream-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.x86_64", "AppStream-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "AppStream-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "AppStream-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.s390x", "AppStream-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "AppStream-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.aarch64", "AppStream-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.ppc64le", "AppStream-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.s390x", "AppStream-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.x86_64", "AppStream-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "AppStream-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "AppStream-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.s390x", "AppStream-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "AppStream-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.aarch64", "AppStream-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.ppc64le", "AppStream-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.s390x", "AppStream-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.x86_64", "CRB-10.0.Z:corosync-0:3.1.9-1.el10_0.1.aarch64", "CRB-10.0.Z:corosync-0:3.1.9-1.el10_0.1.ppc64le", "CRB-10.0.Z:corosync-0:3.1.9-1.el10_0.1.s390x", "CRB-10.0.Z:corosync-0:3.1.9-1.el10_0.1.src", "CRB-10.0.Z:corosync-0:3.1.9-1.el10_0.1.x86_64", "CRB-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "CRB-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "CRB-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.s390x", "CRB-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "CRB-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.aarch64", "CRB-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.ppc64le", "CRB-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.s390x", "CRB-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.x86_64", "CRB-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.aarch64", "CRB-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.ppc64le", "CRB-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.s390x", "CRB-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.x86_64", "CRB-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "CRB-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "CRB-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.s390x", "CRB-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "CRB-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.aarch64", "CRB-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.ppc64le", "CRB-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.s390x", "CRB-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.x86_64", "CRB-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "CRB-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "CRB-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.s390x", "CRB-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "CRB-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.aarch64", "CRB-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.ppc64le", "CRB-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.s390x", "CRB-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.x86_64", "HighAvailability-10.0.Z:corosync-0:3.1.9-1.el10_0.1.aarch64", "HighAvailability-10.0.Z:corosync-0:3.1.9-1.el10_0.1.ppc64le", "HighAvailability-10.0.Z:corosync-0:3.1.9-1.el10_0.1.s390x", "HighAvailability-10.0.Z:corosync-0:3.1.9-1.el10_0.1.src", "HighAvailability-10.0.Z:corosync-0:3.1.9-1.el10_0.1.x86_64", "HighAvailability-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "HighAvailability-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "HighAvailability-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.s390x", "HighAvailability-10.0.Z:corosync-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "HighAvailability-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.aarch64", "HighAvailability-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.ppc64le", "HighAvailability-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.s390x", "HighAvailability-10.0.Z:corosync-debugsource-0:3.1.9-1.el10_0.1.x86_64", "HighAvailability-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.aarch64", "HighAvailability-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.ppc64le", "HighAvailability-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.s390x", "HighAvailability-10.0.Z:corosync-vqsim-0:3.1.9-1.el10_0.1.x86_64", "HighAvailability-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "HighAvailability-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "HighAvailability-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.s390x", "HighAvailability-10.0.Z:corosync-vqsim-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "HighAvailability-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.aarch64", "HighAvailability-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.ppc64le", "HighAvailability-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.s390x", "HighAvailability-10.0.Z:corosynclib-0:3.1.9-1.el10_0.1.x86_64", "HighAvailability-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.aarch64", "HighAvailability-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.ppc64le", "HighAvailability-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.s390x", "HighAvailability-10.0.Z:corosynclib-debuginfo-0:3.1.9-1.el10_0.1.x86_64", "HighAvailability-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.aarch64", "HighAvailability-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.ppc64le", "HighAvailability-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.s390x", "HighAvailability-10.0.Z:corosynclib-devel-0:3.1.9-1.el10_0.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "corosync: Stack buffer overflow from \u0027orf_token_endian_convert\u0027" } ] }
rhsa-2025:7201
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for corosync is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The corosync packages provide the Corosync Cluster Engine and C APIs for Red Hat Enterprise Linux cluster software.\n\nSecurity Fix(es):\n\n* corosync: Stack buffer overflow from \u0027orf_token_endian_convert\u0027 (CVE-2025-30472)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:7201", "url": "https://access.redhat.com/errata/RHSA-2025:7201" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.6_release_notes/index", "url": "https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.6_release_notes/index" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2354229", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354229" }, { "category": "external", "summary": "RHEL-65699", "url": "https://issues.redhat.com/browse/RHEL-65699" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_7201.json" } ], "title": "Red Hat Security Advisory: corosync security update", "tracking": { "current_release_date": "2025-09-25T15:24:59+00:00", "generator": { "date": "2025-09-25T15:24:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.8" } }, "id": "RHSA-2025:7201", "initial_release_date": "2025-05-13T08:39:06+00:00", "revision_history": [ { "date": "2025-05-13T08:39:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-13T08:39:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-25T15:24:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product": { "name": "Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux High Availability (v. 9)", "product": { "name": "Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::highavailability" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Resilient Storage (v. 9)", "product": { "name": "Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::resilientstorage" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "corosync-vqsim-0:3.1.9-2.el9_6.aarch64", "product": { "name": "corosync-vqsim-0:3.1.9-2.el9_6.aarch64", "product_id": "corosync-vqsim-0:3.1.9-2.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync-vqsim@3.1.9-2.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "corosync-debugsource-0:3.1.9-2.el9_6.aarch64", "product": { "name": "corosync-debugsource-0:3.1.9-2.el9_6.aarch64", "product_id": "corosync-debugsource-0:3.1.9-2.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync-debugsource@3.1.9-2.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "corosync-debuginfo-0:3.1.9-2.el9_6.aarch64", "product": { "name": "corosync-debuginfo-0:3.1.9-2.el9_6.aarch64", "product_id": "corosync-debuginfo-0:3.1.9-2.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync-debuginfo@3.1.9-2.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.aarch64", "product": { "name": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.aarch64", "product_id": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync-vqsim-debuginfo@3.1.9-2.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "corosynclib-debuginfo-0:3.1.9-2.el9_6.aarch64", "product": { "name": "corosynclib-debuginfo-0:3.1.9-2.el9_6.aarch64", "product_id": "corosynclib-debuginfo-0:3.1.9-2.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosynclib-debuginfo@3.1.9-2.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "corosync-0:3.1.9-2.el9_6.aarch64", "product": { "name": "corosync-0:3.1.9-2.el9_6.aarch64", "product_id": "corosync-0:3.1.9-2.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync@3.1.9-2.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "corosynclib-devel-0:3.1.9-2.el9_6.aarch64", "product": { "name": "corosynclib-devel-0:3.1.9-2.el9_6.aarch64", "product_id": "corosynclib-devel-0:3.1.9-2.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosynclib-devel@3.1.9-2.el9_6?arch=aarch64" } } }, { "category": "product_version", "name": "corosynclib-0:3.1.9-2.el9_6.aarch64", "product": { "name": "corosynclib-0:3.1.9-2.el9_6.aarch64", "product_id": "corosynclib-0:3.1.9-2.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosynclib@3.1.9-2.el9_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "corosync-vqsim-0:3.1.9-2.el9_6.ppc64le", "product": { "name": "corosync-vqsim-0:3.1.9-2.el9_6.ppc64le", "product_id": "corosync-vqsim-0:3.1.9-2.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync-vqsim@3.1.9-2.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "corosync-debugsource-0:3.1.9-2.el9_6.ppc64le", "product": { "name": "corosync-debugsource-0:3.1.9-2.el9_6.ppc64le", "product_id": "corosync-debugsource-0:3.1.9-2.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync-debugsource@3.1.9-2.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "corosync-debuginfo-0:3.1.9-2.el9_6.ppc64le", "product": { "name": "corosync-debuginfo-0:3.1.9-2.el9_6.ppc64le", "product_id": "corosync-debuginfo-0:3.1.9-2.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync-debuginfo@3.1.9-2.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.ppc64le", "product": { "name": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.ppc64le", "product_id": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync-vqsim-debuginfo@3.1.9-2.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "corosynclib-debuginfo-0:3.1.9-2.el9_6.ppc64le", "product": { "name": "corosynclib-debuginfo-0:3.1.9-2.el9_6.ppc64le", "product_id": "corosynclib-debuginfo-0:3.1.9-2.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosynclib-debuginfo@3.1.9-2.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "corosync-0:3.1.9-2.el9_6.ppc64le", "product": { "name": "corosync-0:3.1.9-2.el9_6.ppc64le", "product_id": "corosync-0:3.1.9-2.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync@3.1.9-2.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "corosynclib-devel-0:3.1.9-2.el9_6.ppc64le", "product": { "name": "corosynclib-devel-0:3.1.9-2.el9_6.ppc64le", "product_id": "corosynclib-devel-0:3.1.9-2.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosynclib-devel@3.1.9-2.el9_6?arch=ppc64le" } } }, { "category": "product_version", "name": "corosynclib-0:3.1.9-2.el9_6.ppc64le", "product": { "name": "corosynclib-0:3.1.9-2.el9_6.ppc64le", "product_id": "corosynclib-0:3.1.9-2.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosynclib@3.1.9-2.el9_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "corosync-vqsim-0:3.1.9-2.el9_6.x86_64", "product": { "name": "corosync-vqsim-0:3.1.9-2.el9_6.x86_64", "product_id": "corosync-vqsim-0:3.1.9-2.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync-vqsim@3.1.9-2.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "corosync-debugsource-0:3.1.9-2.el9_6.x86_64", "product": { "name": "corosync-debugsource-0:3.1.9-2.el9_6.x86_64", "product_id": "corosync-debugsource-0:3.1.9-2.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync-debugsource@3.1.9-2.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "corosync-debuginfo-0:3.1.9-2.el9_6.x86_64", "product": { "name": "corosync-debuginfo-0:3.1.9-2.el9_6.x86_64", "product_id": "corosync-debuginfo-0:3.1.9-2.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync-debuginfo@3.1.9-2.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.x86_64", "product": { "name": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.x86_64", "product_id": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync-vqsim-debuginfo@3.1.9-2.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "corosynclib-debuginfo-0:3.1.9-2.el9_6.x86_64", "product": { "name": "corosynclib-debuginfo-0:3.1.9-2.el9_6.x86_64", "product_id": "corosynclib-debuginfo-0:3.1.9-2.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosynclib-debuginfo@3.1.9-2.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "corosync-0:3.1.9-2.el9_6.x86_64", "product": { "name": "corosync-0:3.1.9-2.el9_6.x86_64", "product_id": "corosync-0:3.1.9-2.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync@3.1.9-2.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "corosynclib-devel-0:3.1.9-2.el9_6.x86_64", "product": { "name": "corosynclib-devel-0:3.1.9-2.el9_6.x86_64", "product_id": "corosynclib-devel-0:3.1.9-2.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosynclib-devel@3.1.9-2.el9_6?arch=x86_64" } } }, { "category": "product_version", "name": "corosynclib-0:3.1.9-2.el9_6.x86_64", "product": { "name": "corosynclib-0:3.1.9-2.el9_6.x86_64", "product_id": "corosynclib-0:3.1.9-2.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosynclib@3.1.9-2.el9_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "corosync-vqsim-0:3.1.9-2.el9_6.s390x", "product": { "name": "corosync-vqsim-0:3.1.9-2.el9_6.s390x", "product_id": "corosync-vqsim-0:3.1.9-2.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync-vqsim@3.1.9-2.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "corosync-debugsource-0:3.1.9-2.el9_6.s390x", "product": { "name": "corosync-debugsource-0:3.1.9-2.el9_6.s390x", "product_id": "corosync-debugsource-0:3.1.9-2.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync-debugsource@3.1.9-2.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "corosync-debuginfo-0:3.1.9-2.el9_6.s390x", "product": { "name": "corosync-debuginfo-0:3.1.9-2.el9_6.s390x", "product_id": "corosync-debuginfo-0:3.1.9-2.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync-debuginfo@3.1.9-2.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.s390x", "product": { "name": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.s390x", "product_id": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync-vqsim-debuginfo@3.1.9-2.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "corosynclib-debuginfo-0:3.1.9-2.el9_6.s390x", "product": { "name": "corosynclib-debuginfo-0:3.1.9-2.el9_6.s390x", "product_id": "corosynclib-debuginfo-0:3.1.9-2.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosynclib-debuginfo@3.1.9-2.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "corosync-0:3.1.9-2.el9_6.s390x", "product": { "name": "corosync-0:3.1.9-2.el9_6.s390x", "product_id": "corosync-0:3.1.9-2.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync@3.1.9-2.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "corosynclib-devel-0:3.1.9-2.el9_6.s390x", "product": { "name": "corosynclib-devel-0:3.1.9-2.el9_6.s390x", "product_id": "corosynclib-devel-0:3.1.9-2.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosynclib-devel@3.1.9-2.el9_6?arch=s390x" } } }, { "category": "product_version", "name": "corosynclib-0:3.1.9-2.el9_6.s390x", "product": { "name": "corosynclib-0:3.1.9-2.el9_6.s390x", "product_id": "corosynclib-0:3.1.9-2.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosynclib@3.1.9-2.el9_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "corosynclib-devel-0:3.1.9-2.el9_6.i686", "product": { "name": "corosynclib-devel-0:3.1.9-2.el9_6.i686", "product_id": "corosynclib-devel-0:3.1.9-2.el9_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosynclib-devel@3.1.9-2.el9_6?arch=i686" } } }, { "category": "product_version", "name": "corosync-debugsource-0:3.1.9-2.el9_6.i686", "product": { "name": "corosync-debugsource-0:3.1.9-2.el9_6.i686", "product_id": "corosync-debugsource-0:3.1.9-2.el9_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync-debugsource@3.1.9-2.el9_6?arch=i686" } } }, { "category": "product_version", "name": "corosync-debuginfo-0:3.1.9-2.el9_6.i686", "product": { "name": "corosync-debuginfo-0:3.1.9-2.el9_6.i686", "product_id": "corosync-debuginfo-0:3.1.9-2.el9_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync-debuginfo@3.1.9-2.el9_6?arch=i686" } } }, { "category": "product_version", "name": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.i686", "product": { "name": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.i686", "product_id": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync-vqsim-debuginfo@3.1.9-2.el9_6?arch=i686" } } }, { "category": "product_version", "name": "corosynclib-debuginfo-0:3.1.9-2.el9_6.i686", "product": { "name": "corosynclib-debuginfo-0:3.1.9-2.el9_6.i686", "product_id": "corosynclib-debuginfo-0:3.1.9-2.el9_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosynclib-debuginfo@3.1.9-2.el9_6?arch=i686" } } }, { "category": "product_version", "name": "corosynclib-0:3.1.9-2.el9_6.i686", "product": { "name": "corosynclib-0:3.1.9-2.el9_6.i686", "product_id": "corosynclib-0:3.1.9-2.el9_6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosynclib@3.1.9-2.el9_6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "corosync-0:3.1.9-2.el9_6.src", "product": { "name": "corosync-0:3.1.9-2.el9_6.src", "product_id": "corosync-0:3.1.9-2.el9_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/corosync@3.1.9-2.el9_6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "corosync-0:3.1.9-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:corosync-0:3.1.9-2.el9_6.aarch64" }, "product_reference": "corosync-0:3.1.9-2.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-0:3.1.9-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:corosync-0:3.1.9-2.el9_6.ppc64le" }, "product_reference": "corosync-0:3.1.9-2.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-0:3.1.9-2.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:corosync-0:3.1.9-2.el9_6.s390x" }, "product_reference": "corosync-0:3.1.9-2.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-0:3.1.9-2.el9_6.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:corosync-0:3.1.9-2.el9_6.src" }, "product_reference": "corosync-0:3.1.9-2.el9_6.src", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-0:3.1.9-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:corosync-0:3.1.9-2.el9_6.x86_64" }, "product_reference": "corosync-0:3.1.9-2.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debuginfo-0:3.1.9-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.aarch64" }, "product_reference": "corosync-debuginfo-0:3.1.9-2.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debuginfo-0:3.1.9-2.el9_6.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.i686" }, "product_reference": "corosync-debuginfo-0:3.1.9-2.el9_6.i686", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debuginfo-0:3.1.9-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.ppc64le" }, "product_reference": "corosync-debuginfo-0:3.1.9-2.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debuginfo-0:3.1.9-2.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.s390x" }, "product_reference": "corosync-debuginfo-0:3.1.9-2.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debuginfo-0:3.1.9-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.x86_64" }, "product_reference": "corosync-debuginfo-0:3.1.9-2.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debugsource-0:3.1.9-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.aarch64" }, "product_reference": "corosync-debugsource-0:3.1.9-2.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debugsource-0:3.1.9-2.el9_6.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.i686" }, "product_reference": "corosync-debugsource-0:3.1.9-2.el9_6.i686", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debugsource-0:3.1.9-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.ppc64le" }, "product_reference": "corosync-debugsource-0:3.1.9-2.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debugsource-0:3.1.9-2.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.s390x" }, "product_reference": "corosync-debugsource-0:3.1.9-2.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debugsource-0:3.1.9-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.x86_64" }, "product_reference": "corosync-debugsource-0:3.1.9-2.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-0:3.1.9-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.aarch64" }, "product_reference": "corosync-vqsim-0:3.1.9-2.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-0:3.1.9-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.ppc64le" }, "product_reference": "corosync-vqsim-0:3.1.9-2.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-0:3.1.9-2.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.s390x" }, "product_reference": "corosync-vqsim-0:3.1.9-2.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-0:3.1.9-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.x86_64" }, "product_reference": "corosync-vqsim-0:3.1.9-2.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.aarch64" }, "product_reference": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.i686" }, "product_reference": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.i686", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.ppc64le" }, "product_reference": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.s390x" }, "product_reference": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.x86_64" }, "product_reference": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-0:3.1.9-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.aarch64" }, "product_reference": "corosynclib-0:3.1.9-2.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-0:3.1.9-2.el9_6.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.i686" }, "product_reference": "corosynclib-0:3.1.9-2.el9_6.i686", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-0:3.1.9-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.ppc64le" }, "product_reference": "corosynclib-0:3.1.9-2.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-0:3.1.9-2.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.s390x" }, "product_reference": "corosynclib-0:3.1.9-2.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-0:3.1.9-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.x86_64" }, "product_reference": "corosynclib-0:3.1.9-2.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-debuginfo-0:3.1.9-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.aarch64" }, "product_reference": "corosynclib-debuginfo-0:3.1.9-2.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-debuginfo-0:3.1.9-2.el9_6.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.i686" }, "product_reference": "corosynclib-debuginfo-0:3.1.9-2.el9_6.i686", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-debuginfo-0:3.1.9-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.ppc64le" }, "product_reference": "corosynclib-debuginfo-0:3.1.9-2.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-debuginfo-0:3.1.9-2.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.s390x" }, "product_reference": "corosynclib-debuginfo-0:3.1.9-2.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-debuginfo-0:3.1.9-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.x86_64" }, "product_reference": "corosynclib-debuginfo-0:3.1.9-2.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-devel-0:3.1.9-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.aarch64" }, "product_reference": "corosynclib-devel-0:3.1.9-2.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-devel-0:3.1.9-2.el9_6.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.i686" }, "product_reference": "corosynclib-devel-0:3.1.9-2.el9_6.i686", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-devel-0:3.1.9-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.ppc64le" }, "product_reference": "corosynclib-devel-0:3.1.9-2.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-devel-0:3.1.9-2.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.s390x" }, "product_reference": "corosynclib-devel-0:3.1.9-2.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-devel-0:3.1.9-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.x86_64" }, "product_reference": "corosynclib-devel-0:3.1.9-2.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-0:3.1.9-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:corosync-0:3.1.9-2.el9_6.aarch64" }, "product_reference": "corosync-0:3.1.9-2.el9_6.aarch64", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-0:3.1.9-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:corosync-0:3.1.9-2.el9_6.ppc64le" }, "product_reference": "corosync-0:3.1.9-2.el9_6.ppc64le", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-0:3.1.9-2.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:corosync-0:3.1.9-2.el9_6.s390x" }, "product_reference": "corosync-0:3.1.9-2.el9_6.s390x", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-0:3.1.9-2.el9_6.src as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:corosync-0:3.1.9-2.el9_6.src" }, "product_reference": "corosync-0:3.1.9-2.el9_6.src", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-0:3.1.9-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:corosync-0:3.1.9-2.el9_6.x86_64" }, "product_reference": "corosync-0:3.1.9-2.el9_6.x86_64", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debuginfo-0:3.1.9-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.aarch64" }, "product_reference": "corosync-debuginfo-0:3.1.9-2.el9_6.aarch64", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debuginfo-0:3.1.9-2.el9_6.i686 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.i686" }, "product_reference": "corosync-debuginfo-0:3.1.9-2.el9_6.i686", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debuginfo-0:3.1.9-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.ppc64le" }, "product_reference": "corosync-debuginfo-0:3.1.9-2.el9_6.ppc64le", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debuginfo-0:3.1.9-2.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.s390x" }, "product_reference": "corosync-debuginfo-0:3.1.9-2.el9_6.s390x", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debuginfo-0:3.1.9-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.x86_64" }, "product_reference": "corosync-debuginfo-0:3.1.9-2.el9_6.x86_64", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debugsource-0:3.1.9-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.aarch64" }, "product_reference": "corosync-debugsource-0:3.1.9-2.el9_6.aarch64", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debugsource-0:3.1.9-2.el9_6.i686 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.i686" }, "product_reference": "corosync-debugsource-0:3.1.9-2.el9_6.i686", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debugsource-0:3.1.9-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.ppc64le" }, "product_reference": "corosync-debugsource-0:3.1.9-2.el9_6.ppc64le", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debugsource-0:3.1.9-2.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.s390x" }, "product_reference": "corosync-debugsource-0:3.1.9-2.el9_6.s390x", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debugsource-0:3.1.9-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.x86_64" }, "product_reference": "corosync-debugsource-0:3.1.9-2.el9_6.x86_64", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-0:3.1.9-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.aarch64" }, "product_reference": "corosync-vqsim-0:3.1.9-2.el9_6.aarch64", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-0:3.1.9-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.ppc64le" }, "product_reference": "corosync-vqsim-0:3.1.9-2.el9_6.ppc64le", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-0:3.1.9-2.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.s390x" }, "product_reference": "corosync-vqsim-0:3.1.9-2.el9_6.s390x", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-0:3.1.9-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.x86_64" }, "product_reference": "corosync-vqsim-0:3.1.9-2.el9_6.x86_64", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.aarch64" }, "product_reference": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.aarch64", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.i686 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.i686" }, "product_reference": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.i686", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.ppc64le" }, "product_reference": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.ppc64le", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.s390x" }, "product_reference": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.s390x", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.x86_64" }, "product_reference": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.x86_64", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-0:3.1.9-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.aarch64" }, "product_reference": "corosynclib-0:3.1.9-2.el9_6.aarch64", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-0:3.1.9-2.el9_6.i686 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.i686" }, "product_reference": "corosynclib-0:3.1.9-2.el9_6.i686", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-0:3.1.9-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.ppc64le" }, "product_reference": "corosynclib-0:3.1.9-2.el9_6.ppc64le", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-0:3.1.9-2.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.s390x" }, "product_reference": "corosynclib-0:3.1.9-2.el9_6.s390x", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-0:3.1.9-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.x86_64" }, "product_reference": "corosynclib-0:3.1.9-2.el9_6.x86_64", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-debuginfo-0:3.1.9-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.aarch64" }, "product_reference": "corosynclib-debuginfo-0:3.1.9-2.el9_6.aarch64", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-debuginfo-0:3.1.9-2.el9_6.i686 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.i686" }, "product_reference": "corosynclib-debuginfo-0:3.1.9-2.el9_6.i686", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-debuginfo-0:3.1.9-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.ppc64le" }, "product_reference": "corosynclib-debuginfo-0:3.1.9-2.el9_6.ppc64le", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-debuginfo-0:3.1.9-2.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.s390x" }, "product_reference": "corosynclib-debuginfo-0:3.1.9-2.el9_6.s390x", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-debuginfo-0:3.1.9-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.x86_64" }, "product_reference": "corosynclib-debuginfo-0:3.1.9-2.el9_6.x86_64", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-devel-0:3.1.9-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.aarch64" }, "product_reference": "corosynclib-devel-0:3.1.9-2.el9_6.aarch64", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-devel-0:3.1.9-2.el9_6.i686 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.i686" }, "product_reference": "corosynclib-devel-0:3.1.9-2.el9_6.i686", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-devel-0:3.1.9-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.ppc64le" }, "product_reference": "corosynclib-devel-0:3.1.9-2.el9_6.ppc64le", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-devel-0:3.1.9-2.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.s390x" }, "product_reference": "corosynclib-devel-0:3.1.9-2.el9_6.s390x", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-devel-0:3.1.9-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.x86_64" }, "product_reference": "corosynclib-devel-0:3.1.9-2.el9_6.x86_64", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-0:3.1.9-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA:corosync-0:3.1.9-2.el9_6.aarch64" }, "product_reference": "corosync-0:3.1.9-2.el9_6.aarch64", "relates_to_product_reference": "HighAvailability-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-0:3.1.9-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA:corosync-0:3.1.9-2.el9_6.ppc64le" }, "product_reference": "corosync-0:3.1.9-2.el9_6.ppc64le", "relates_to_product_reference": "HighAvailability-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-0:3.1.9-2.el9_6.s390x as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA:corosync-0:3.1.9-2.el9_6.s390x" }, "product_reference": "corosync-0:3.1.9-2.el9_6.s390x", "relates_to_product_reference": "HighAvailability-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-0:3.1.9-2.el9_6.src as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA:corosync-0:3.1.9-2.el9_6.src" }, "product_reference": "corosync-0:3.1.9-2.el9_6.src", "relates_to_product_reference": "HighAvailability-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-0:3.1.9-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA:corosync-0:3.1.9-2.el9_6.x86_64" }, "product_reference": "corosync-0:3.1.9-2.el9_6.x86_64", "relates_to_product_reference": "HighAvailability-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debuginfo-0:3.1.9-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.aarch64" }, "product_reference": "corosync-debuginfo-0:3.1.9-2.el9_6.aarch64", "relates_to_product_reference": "HighAvailability-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debuginfo-0:3.1.9-2.el9_6.i686 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.i686" }, "product_reference": "corosync-debuginfo-0:3.1.9-2.el9_6.i686", "relates_to_product_reference": "HighAvailability-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debuginfo-0:3.1.9-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.ppc64le" }, "product_reference": "corosync-debuginfo-0:3.1.9-2.el9_6.ppc64le", "relates_to_product_reference": "HighAvailability-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debuginfo-0:3.1.9-2.el9_6.s390x as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.s390x" }, "product_reference": "corosync-debuginfo-0:3.1.9-2.el9_6.s390x", "relates_to_product_reference": "HighAvailability-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debuginfo-0:3.1.9-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.x86_64" }, "product_reference": "corosync-debuginfo-0:3.1.9-2.el9_6.x86_64", "relates_to_product_reference": "HighAvailability-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debugsource-0:3.1.9-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.aarch64" }, "product_reference": "corosync-debugsource-0:3.1.9-2.el9_6.aarch64", "relates_to_product_reference": "HighAvailability-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debugsource-0:3.1.9-2.el9_6.i686 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.i686" }, "product_reference": "corosync-debugsource-0:3.1.9-2.el9_6.i686", "relates_to_product_reference": "HighAvailability-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debugsource-0:3.1.9-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.ppc64le" }, "product_reference": "corosync-debugsource-0:3.1.9-2.el9_6.ppc64le", "relates_to_product_reference": "HighAvailability-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debugsource-0:3.1.9-2.el9_6.s390x as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.s390x" }, "product_reference": "corosync-debugsource-0:3.1.9-2.el9_6.s390x", "relates_to_product_reference": "HighAvailability-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debugsource-0:3.1.9-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.x86_64" }, "product_reference": "corosync-debugsource-0:3.1.9-2.el9_6.x86_64", "relates_to_product_reference": "HighAvailability-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-0:3.1.9-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.aarch64" }, "product_reference": "corosync-vqsim-0:3.1.9-2.el9_6.aarch64", "relates_to_product_reference": "HighAvailability-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-0:3.1.9-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.ppc64le" }, "product_reference": "corosync-vqsim-0:3.1.9-2.el9_6.ppc64le", "relates_to_product_reference": "HighAvailability-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-0:3.1.9-2.el9_6.s390x as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.s390x" }, "product_reference": "corosync-vqsim-0:3.1.9-2.el9_6.s390x", "relates_to_product_reference": "HighAvailability-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-0:3.1.9-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.x86_64" }, "product_reference": "corosync-vqsim-0:3.1.9-2.el9_6.x86_64", "relates_to_product_reference": "HighAvailability-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.aarch64" }, "product_reference": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.aarch64", "relates_to_product_reference": "HighAvailability-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.i686 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.i686" }, "product_reference": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.i686", "relates_to_product_reference": "HighAvailability-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.ppc64le" }, "product_reference": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.ppc64le", "relates_to_product_reference": "HighAvailability-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.s390x as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.s390x" }, "product_reference": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.s390x", "relates_to_product_reference": "HighAvailability-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.x86_64" }, "product_reference": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.x86_64", "relates_to_product_reference": "HighAvailability-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-0:3.1.9-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.aarch64" }, "product_reference": "corosynclib-0:3.1.9-2.el9_6.aarch64", "relates_to_product_reference": "HighAvailability-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-0:3.1.9-2.el9_6.i686 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.i686" }, "product_reference": "corosynclib-0:3.1.9-2.el9_6.i686", "relates_to_product_reference": "HighAvailability-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-0:3.1.9-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.ppc64le" }, "product_reference": "corosynclib-0:3.1.9-2.el9_6.ppc64le", "relates_to_product_reference": "HighAvailability-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-0:3.1.9-2.el9_6.s390x as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.s390x" }, "product_reference": "corosynclib-0:3.1.9-2.el9_6.s390x", "relates_to_product_reference": "HighAvailability-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-0:3.1.9-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.x86_64" }, "product_reference": "corosynclib-0:3.1.9-2.el9_6.x86_64", "relates_to_product_reference": "HighAvailability-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-debuginfo-0:3.1.9-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.aarch64" }, "product_reference": "corosynclib-debuginfo-0:3.1.9-2.el9_6.aarch64", "relates_to_product_reference": "HighAvailability-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-debuginfo-0:3.1.9-2.el9_6.i686 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.i686" }, "product_reference": "corosynclib-debuginfo-0:3.1.9-2.el9_6.i686", "relates_to_product_reference": "HighAvailability-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-debuginfo-0:3.1.9-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.ppc64le" }, "product_reference": "corosynclib-debuginfo-0:3.1.9-2.el9_6.ppc64le", "relates_to_product_reference": "HighAvailability-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-debuginfo-0:3.1.9-2.el9_6.s390x as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.s390x" }, "product_reference": "corosynclib-debuginfo-0:3.1.9-2.el9_6.s390x", "relates_to_product_reference": "HighAvailability-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-debuginfo-0:3.1.9-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.x86_64" }, "product_reference": "corosynclib-debuginfo-0:3.1.9-2.el9_6.x86_64", "relates_to_product_reference": "HighAvailability-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-devel-0:3.1.9-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.aarch64" }, "product_reference": "corosynclib-devel-0:3.1.9-2.el9_6.aarch64", "relates_to_product_reference": "HighAvailability-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-devel-0:3.1.9-2.el9_6.i686 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.i686" }, "product_reference": "corosynclib-devel-0:3.1.9-2.el9_6.i686", "relates_to_product_reference": "HighAvailability-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-devel-0:3.1.9-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.ppc64le" }, "product_reference": "corosynclib-devel-0:3.1.9-2.el9_6.ppc64le", "relates_to_product_reference": "HighAvailability-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-devel-0:3.1.9-2.el9_6.s390x as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.s390x" }, "product_reference": "corosynclib-devel-0:3.1.9-2.el9_6.s390x", "relates_to_product_reference": "HighAvailability-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-devel-0:3.1.9-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.x86_64" }, "product_reference": "corosynclib-devel-0:3.1.9-2.el9_6.x86_64", "relates_to_product_reference": "HighAvailability-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-0:3.1.9-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA:corosync-0:3.1.9-2.el9_6.aarch64" }, "product_reference": "corosync-0:3.1.9-2.el9_6.aarch64", "relates_to_product_reference": "ResilientStorage-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-0:3.1.9-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA:corosync-0:3.1.9-2.el9_6.ppc64le" }, "product_reference": "corosync-0:3.1.9-2.el9_6.ppc64le", "relates_to_product_reference": "ResilientStorage-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-0:3.1.9-2.el9_6.s390x as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA:corosync-0:3.1.9-2.el9_6.s390x" }, "product_reference": "corosync-0:3.1.9-2.el9_6.s390x", "relates_to_product_reference": "ResilientStorage-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-0:3.1.9-2.el9_6.src as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA:corosync-0:3.1.9-2.el9_6.src" }, "product_reference": "corosync-0:3.1.9-2.el9_6.src", "relates_to_product_reference": "ResilientStorage-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-0:3.1.9-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA:corosync-0:3.1.9-2.el9_6.x86_64" }, "product_reference": "corosync-0:3.1.9-2.el9_6.x86_64", "relates_to_product_reference": "ResilientStorage-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debuginfo-0:3.1.9-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.aarch64" }, "product_reference": "corosync-debuginfo-0:3.1.9-2.el9_6.aarch64", "relates_to_product_reference": "ResilientStorage-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debuginfo-0:3.1.9-2.el9_6.i686 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.i686" }, "product_reference": "corosync-debuginfo-0:3.1.9-2.el9_6.i686", "relates_to_product_reference": "ResilientStorage-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debuginfo-0:3.1.9-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.ppc64le" }, "product_reference": "corosync-debuginfo-0:3.1.9-2.el9_6.ppc64le", "relates_to_product_reference": "ResilientStorage-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debuginfo-0:3.1.9-2.el9_6.s390x as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.s390x" }, "product_reference": "corosync-debuginfo-0:3.1.9-2.el9_6.s390x", "relates_to_product_reference": "ResilientStorage-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debuginfo-0:3.1.9-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.x86_64" }, "product_reference": "corosync-debuginfo-0:3.1.9-2.el9_6.x86_64", "relates_to_product_reference": "ResilientStorage-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debugsource-0:3.1.9-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.aarch64" }, "product_reference": "corosync-debugsource-0:3.1.9-2.el9_6.aarch64", "relates_to_product_reference": "ResilientStorage-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debugsource-0:3.1.9-2.el9_6.i686 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.i686" }, "product_reference": "corosync-debugsource-0:3.1.9-2.el9_6.i686", "relates_to_product_reference": "ResilientStorage-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debugsource-0:3.1.9-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.ppc64le" }, "product_reference": "corosync-debugsource-0:3.1.9-2.el9_6.ppc64le", "relates_to_product_reference": "ResilientStorage-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debugsource-0:3.1.9-2.el9_6.s390x as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.s390x" }, "product_reference": "corosync-debugsource-0:3.1.9-2.el9_6.s390x", "relates_to_product_reference": "ResilientStorage-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-debugsource-0:3.1.9-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.x86_64" }, "product_reference": "corosync-debugsource-0:3.1.9-2.el9_6.x86_64", "relates_to_product_reference": "ResilientStorage-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-0:3.1.9-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.aarch64" }, "product_reference": "corosync-vqsim-0:3.1.9-2.el9_6.aarch64", "relates_to_product_reference": "ResilientStorage-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-0:3.1.9-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.ppc64le" }, "product_reference": "corosync-vqsim-0:3.1.9-2.el9_6.ppc64le", "relates_to_product_reference": "ResilientStorage-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-0:3.1.9-2.el9_6.s390x as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.s390x" }, "product_reference": "corosync-vqsim-0:3.1.9-2.el9_6.s390x", "relates_to_product_reference": "ResilientStorage-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-0:3.1.9-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.x86_64" }, "product_reference": "corosync-vqsim-0:3.1.9-2.el9_6.x86_64", "relates_to_product_reference": "ResilientStorage-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.aarch64" }, "product_reference": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.aarch64", "relates_to_product_reference": "ResilientStorage-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.i686 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.i686" }, "product_reference": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.i686", "relates_to_product_reference": "ResilientStorage-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.ppc64le" }, "product_reference": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.ppc64le", "relates_to_product_reference": "ResilientStorage-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.s390x as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.s390x" }, "product_reference": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.s390x", "relates_to_product_reference": "ResilientStorage-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.x86_64" }, "product_reference": "corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.x86_64", "relates_to_product_reference": "ResilientStorage-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-0:3.1.9-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.aarch64" }, "product_reference": "corosynclib-0:3.1.9-2.el9_6.aarch64", "relates_to_product_reference": "ResilientStorage-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-0:3.1.9-2.el9_6.i686 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.i686" }, "product_reference": "corosynclib-0:3.1.9-2.el9_6.i686", "relates_to_product_reference": "ResilientStorage-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-0:3.1.9-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.ppc64le" }, "product_reference": "corosynclib-0:3.1.9-2.el9_6.ppc64le", "relates_to_product_reference": "ResilientStorage-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-0:3.1.9-2.el9_6.s390x as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.s390x" }, "product_reference": "corosynclib-0:3.1.9-2.el9_6.s390x", "relates_to_product_reference": "ResilientStorage-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-0:3.1.9-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.x86_64" }, "product_reference": "corosynclib-0:3.1.9-2.el9_6.x86_64", "relates_to_product_reference": "ResilientStorage-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-debuginfo-0:3.1.9-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.aarch64" }, "product_reference": "corosynclib-debuginfo-0:3.1.9-2.el9_6.aarch64", "relates_to_product_reference": "ResilientStorage-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-debuginfo-0:3.1.9-2.el9_6.i686 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.i686" }, "product_reference": "corosynclib-debuginfo-0:3.1.9-2.el9_6.i686", "relates_to_product_reference": "ResilientStorage-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-debuginfo-0:3.1.9-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.ppc64le" }, "product_reference": "corosynclib-debuginfo-0:3.1.9-2.el9_6.ppc64le", "relates_to_product_reference": "ResilientStorage-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-debuginfo-0:3.1.9-2.el9_6.s390x as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.s390x" }, "product_reference": "corosynclib-debuginfo-0:3.1.9-2.el9_6.s390x", "relates_to_product_reference": "ResilientStorage-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-debuginfo-0:3.1.9-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.x86_64" }, "product_reference": "corosynclib-debuginfo-0:3.1.9-2.el9_6.x86_64", "relates_to_product_reference": "ResilientStorage-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-devel-0:3.1.9-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.aarch64" }, "product_reference": "corosynclib-devel-0:3.1.9-2.el9_6.aarch64", "relates_to_product_reference": "ResilientStorage-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-devel-0:3.1.9-2.el9_6.i686 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.i686" }, "product_reference": "corosynclib-devel-0:3.1.9-2.el9_6.i686", "relates_to_product_reference": "ResilientStorage-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-devel-0:3.1.9-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.ppc64le" }, "product_reference": "corosynclib-devel-0:3.1.9-2.el9_6.ppc64le", "relates_to_product_reference": "ResilientStorage-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-devel-0:3.1.9-2.el9_6.s390x as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.s390x" }, "product_reference": "corosynclib-devel-0:3.1.9-2.el9_6.s390x", "relates_to_product_reference": "ResilientStorage-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "corosynclib-devel-0:3.1.9-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.x86_64" }, "product_reference": "corosynclib-devel-0:3.1.9-2.el9_6.x86_64", "relates_to_product_reference": "ResilientStorage-9.6.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-30472", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2025-03-22T02:00:44.529365+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2354229" } ], "notes": [ { "category": "description", "text": "A flaw was found in Corosync. In affected versions, a stack-based buffer overflow may be triggered via a large UDP packet in configurations where encryption is disabled or if an attacker knows the encryption key. This issue can lead to an application crash or other undefined behavior.", "title": "Vulnerability description" }, { "category": "summary", "text": "corosync: Stack buffer overflow from \u0027orf_token_endian_convert\u0027", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat believes this vulnerability to be of Moderate impact because successful exploitation requires the attacker to have gained access to the shared secret keys used by the cluster for encrypted communication or for the corosync configuration in the cluster to have encryption and signing disabled, which is a non-standard configuration.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.6.0.GA:corosync-0:3.1.9-2.el9_6.aarch64", "AppStream-9.6.0.GA:corosync-0:3.1.9-2.el9_6.ppc64le", "AppStream-9.6.0.GA:corosync-0:3.1.9-2.el9_6.s390x", "AppStream-9.6.0.GA:corosync-0:3.1.9-2.el9_6.src", "AppStream-9.6.0.GA:corosync-0:3.1.9-2.el9_6.x86_64", "AppStream-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.aarch64", "AppStream-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.i686", "AppStream-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.ppc64le", "AppStream-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.s390x", "AppStream-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.x86_64", "AppStream-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.aarch64", "AppStream-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.i686", "AppStream-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.ppc64le", "AppStream-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.s390x", "AppStream-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.x86_64", "AppStream-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.aarch64", "AppStream-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.ppc64le", "AppStream-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.s390x", "AppStream-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.x86_64", "AppStream-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.aarch64", "AppStream-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.i686", "AppStream-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.ppc64le", "AppStream-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.s390x", "AppStream-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.x86_64", "AppStream-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.aarch64", "AppStream-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.i686", "AppStream-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.ppc64le", "AppStream-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.s390x", "AppStream-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.x86_64", "AppStream-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.aarch64", "AppStream-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.i686", "AppStream-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.ppc64le", "AppStream-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.s390x", "AppStream-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.x86_64", "AppStream-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.aarch64", "AppStream-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.i686", "AppStream-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.ppc64le", "AppStream-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.s390x", "AppStream-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.x86_64", "CRB-9.6.0.GA:corosync-0:3.1.9-2.el9_6.aarch64", "CRB-9.6.0.GA:corosync-0:3.1.9-2.el9_6.ppc64le", "CRB-9.6.0.GA:corosync-0:3.1.9-2.el9_6.s390x", "CRB-9.6.0.GA:corosync-0:3.1.9-2.el9_6.src", "CRB-9.6.0.GA:corosync-0:3.1.9-2.el9_6.x86_64", "CRB-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.aarch64", "CRB-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.i686", "CRB-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.ppc64le", "CRB-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.s390x", "CRB-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.x86_64", "CRB-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.aarch64", "CRB-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.i686", "CRB-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.ppc64le", "CRB-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.s390x", "CRB-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.x86_64", "CRB-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.aarch64", "CRB-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.ppc64le", "CRB-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.s390x", "CRB-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.x86_64", "CRB-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.aarch64", "CRB-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.i686", "CRB-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.ppc64le", "CRB-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.s390x", "CRB-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.x86_64", "CRB-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.aarch64", "CRB-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.i686", "CRB-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.ppc64le", "CRB-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.s390x", "CRB-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.x86_64", "CRB-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.aarch64", "CRB-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.i686", "CRB-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.ppc64le", "CRB-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.s390x", "CRB-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.x86_64", "CRB-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.aarch64", "CRB-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.i686", "CRB-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.ppc64le", "CRB-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.s390x", "CRB-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.x86_64", "HighAvailability-9.6.0.GA:corosync-0:3.1.9-2.el9_6.aarch64", "HighAvailability-9.6.0.GA:corosync-0:3.1.9-2.el9_6.ppc64le", "HighAvailability-9.6.0.GA:corosync-0:3.1.9-2.el9_6.s390x", "HighAvailability-9.6.0.GA:corosync-0:3.1.9-2.el9_6.src", "HighAvailability-9.6.0.GA:corosync-0:3.1.9-2.el9_6.x86_64", "HighAvailability-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.aarch64", "HighAvailability-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.i686", "HighAvailability-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.ppc64le", "HighAvailability-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.s390x", "HighAvailability-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.x86_64", "HighAvailability-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.aarch64", "HighAvailability-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.i686", "HighAvailability-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.ppc64le", "HighAvailability-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.s390x", "HighAvailability-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.x86_64", "HighAvailability-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.aarch64", "HighAvailability-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.ppc64le", "HighAvailability-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.s390x", "HighAvailability-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.x86_64", "HighAvailability-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.aarch64", "HighAvailability-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.i686", "HighAvailability-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.ppc64le", "HighAvailability-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.s390x", "HighAvailability-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.x86_64", "HighAvailability-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.aarch64", "HighAvailability-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.i686", "HighAvailability-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.ppc64le", "HighAvailability-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.s390x", "HighAvailability-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.x86_64", "HighAvailability-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.aarch64", "HighAvailability-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.i686", "HighAvailability-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.ppc64le", "HighAvailability-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.s390x", "HighAvailability-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.x86_64", "HighAvailability-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.aarch64", "HighAvailability-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.i686", "HighAvailability-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.ppc64le", "HighAvailability-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.s390x", "HighAvailability-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.x86_64", "ResilientStorage-9.6.0.GA:corosync-0:3.1.9-2.el9_6.aarch64", "ResilientStorage-9.6.0.GA:corosync-0:3.1.9-2.el9_6.ppc64le", "ResilientStorage-9.6.0.GA:corosync-0:3.1.9-2.el9_6.s390x", "ResilientStorage-9.6.0.GA:corosync-0:3.1.9-2.el9_6.src", "ResilientStorage-9.6.0.GA:corosync-0:3.1.9-2.el9_6.x86_64", "ResilientStorage-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.aarch64", "ResilientStorage-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.i686", "ResilientStorage-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.ppc64le", "ResilientStorage-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.s390x", "ResilientStorage-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.x86_64", "ResilientStorage-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.aarch64", "ResilientStorage-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.i686", "ResilientStorage-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.ppc64le", "ResilientStorage-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.s390x", "ResilientStorage-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.x86_64", "ResilientStorage-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.aarch64", "ResilientStorage-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.ppc64le", "ResilientStorage-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.s390x", "ResilientStorage-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.x86_64", "ResilientStorage-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.aarch64", "ResilientStorage-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.i686", "ResilientStorage-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.ppc64le", "ResilientStorage-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.s390x", "ResilientStorage-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.x86_64", "ResilientStorage-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.aarch64", "ResilientStorage-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.i686", "ResilientStorage-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.ppc64le", "ResilientStorage-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.s390x", "ResilientStorage-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.x86_64", "ResilientStorage-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.aarch64", "ResilientStorage-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.i686", "ResilientStorage-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.ppc64le", "ResilientStorage-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.s390x", "ResilientStorage-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.x86_64", "ResilientStorage-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.aarch64", "ResilientStorage-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.i686", "ResilientStorage-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.ppc64le", "ResilientStorage-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.s390x", "ResilientStorage-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-30472" }, { "category": "external", "summary": "RHBZ#2354229", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354229" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-30472", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30472" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30472", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30472" }, { "category": "external", "summary": "https://corosync.org", "url": "https://corosync.org" }, { "category": "external", "summary": "https://github.com/corosync/corosync/blob/73ba225cc48ebb1903897c792065cb5e876613b0/exec/totemsrp.c#L4677", "url": "https://github.com/corosync/corosync/blob/73ba225cc48ebb1903897c792065cb5e876613b0/exec/totemsrp.c#L4677" }, { "category": "external", "summary": "https://github.com/corosync/corosync/issues/778", "url": "https://github.com/corosync/corosync/issues/778" } ], "release_date": "2025-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-13T08:39:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.6.0.GA:corosync-0:3.1.9-2.el9_6.aarch64", "AppStream-9.6.0.GA:corosync-0:3.1.9-2.el9_6.ppc64le", "AppStream-9.6.0.GA:corosync-0:3.1.9-2.el9_6.s390x", "AppStream-9.6.0.GA:corosync-0:3.1.9-2.el9_6.src", "AppStream-9.6.0.GA:corosync-0:3.1.9-2.el9_6.x86_64", "AppStream-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.aarch64", "AppStream-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.i686", "AppStream-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.ppc64le", "AppStream-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.s390x", "AppStream-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.x86_64", "AppStream-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.aarch64", "AppStream-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.i686", "AppStream-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.ppc64le", "AppStream-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.s390x", "AppStream-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.x86_64", "AppStream-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.aarch64", "AppStream-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.ppc64le", "AppStream-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.s390x", "AppStream-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.x86_64", "AppStream-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.aarch64", "AppStream-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.i686", "AppStream-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.ppc64le", "AppStream-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.s390x", "AppStream-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.x86_64", "AppStream-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.aarch64", "AppStream-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.i686", "AppStream-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.ppc64le", "AppStream-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.s390x", "AppStream-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.x86_64", "AppStream-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.aarch64", "AppStream-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.i686", "AppStream-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.ppc64le", "AppStream-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.s390x", "AppStream-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.x86_64", "AppStream-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.aarch64", "AppStream-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.i686", "AppStream-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.ppc64le", "AppStream-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.s390x", "AppStream-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.x86_64", "CRB-9.6.0.GA:corosync-0:3.1.9-2.el9_6.aarch64", "CRB-9.6.0.GA:corosync-0:3.1.9-2.el9_6.ppc64le", "CRB-9.6.0.GA:corosync-0:3.1.9-2.el9_6.s390x", "CRB-9.6.0.GA:corosync-0:3.1.9-2.el9_6.src", "CRB-9.6.0.GA:corosync-0:3.1.9-2.el9_6.x86_64", "CRB-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.aarch64", "CRB-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.i686", "CRB-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.ppc64le", "CRB-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.s390x", "CRB-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.x86_64", "CRB-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.aarch64", "CRB-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.i686", "CRB-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.ppc64le", "CRB-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.s390x", "CRB-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.x86_64", "CRB-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.aarch64", "CRB-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.ppc64le", "CRB-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.s390x", "CRB-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.x86_64", "CRB-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.aarch64", "CRB-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.i686", "CRB-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.ppc64le", "CRB-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.s390x", "CRB-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.x86_64", "CRB-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.aarch64", "CRB-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.i686", "CRB-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.ppc64le", "CRB-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.s390x", "CRB-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.x86_64", "CRB-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.aarch64", "CRB-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.i686", "CRB-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.ppc64le", "CRB-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.s390x", "CRB-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.x86_64", "CRB-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.aarch64", "CRB-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.i686", "CRB-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.ppc64le", "CRB-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.s390x", "CRB-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.x86_64", "HighAvailability-9.6.0.GA:corosync-0:3.1.9-2.el9_6.aarch64", "HighAvailability-9.6.0.GA:corosync-0:3.1.9-2.el9_6.ppc64le", "HighAvailability-9.6.0.GA:corosync-0:3.1.9-2.el9_6.s390x", "HighAvailability-9.6.0.GA:corosync-0:3.1.9-2.el9_6.src", "HighAvailability-9.6.0.GA:corosync-0:3.1.9-2.el9_6.x86_64", "HighAvailability-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.aarch64", "HighAvailability-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.i686", "HighAvailability-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.ppc64le", "HighAvailability-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.s390x", "HighAvailability-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.x86_64", "HighAvailability-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.aarch64", "HighAvailability-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.i686", "HighAvailability-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.ppc64le", "HighAvailability-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.s390x", "HighAvailability-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.x86_64", "HighAvailability-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.aarch64", "HighAvailability-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.ppc64le", "HighAvailability-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.s390x", "HighAvailability-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.x86_64", "HighAvailability-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.aarch64", "HighAvailability-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.i686", "HighAvailability-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.ppc64le", "HighAvailability-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.s390x", "HighAvailability-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.x86_64", "HighAvailability-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.aarch64", "HighAvailability-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.i686", "HighAvailability-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.ppc64le", "HighAvailability-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.s390x", "HighAvailability-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.x86_64", "HighAvailability-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.aarch64", "HighAvailability-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.i686", "HighAvailability-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.ppc64le", "HighAvailability-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.s390x", "HighAvailability-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.x86_64", "HighAvailability-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.aarch64", "HighAvailability-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.i686", "HighAvailability-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.ppc64le", "HighAvailability-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.s390x", "HighAvailability-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.x86_64", "ResilientStorage-9.6.0.GA:corosync-0:3.1.9-2.el9_6.aarch64", "ResilientStorage-9.6.0.GA:corosync-0:3.1.9-2.el9_6.ppc64le", "ResilientStorage-9.6.0.GA:corosync-0:3.1.9-2.el9_6.s390x", "ResilientStorage-9.6.0.GA:corosync-0:3.1.9-2.el9_6.src", "ResilientStorage-9.6.0.GA:corosync-0:3.1.9-2.el9_6.x86_64", "ResilientStorage-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.aarch64", "ResilientStorage-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.i686", "ResilientStorage-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.ppc64le", "ResilientStorage-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.s390x", "ResilientStorage-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.x86_64", "ResilientStorage-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.aarch64", "ResilientStorage-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.i686", "ResilientStorage-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.ppc64le", "ResilientStorage-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.s390x", "ResilientStorage-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.x86_64", "ResilientStorage-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.aarch64", "ResilientStorage-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.ppc64le", "ResilientStorage-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.s390x", "ResilientStorage-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.x86_64", "ResilientStorage-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.aarch64", "ResilientStorage-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.i686", "ResilientStorage-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.ppc64le", "ResilientStorage-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.s390x", "ResilientStorage-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.x86_64", "ResilientStorage-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.aarch64", "ResilientStorage-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.i686", "ResilientStorage-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.ppc64le", "ResilientStorage-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.s390x", "ResilientStorage-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.x86_64", "ResilientStorage-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.aarch64", "ResilientStorage-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.i686", "ResilientStorage-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.ppc64le", "ResilientStorage-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.s390x", "ResilientStorage-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.x86_64", "ResilientStorage-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.aarch64", "ResilientStorage-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.i686", "ResilientStorage-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.ppc64le", "ResilientStorage-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.s390x", "ResilientStorage-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7201" }, { "category": "workaround", "details": "To mitigate this vulnerability in RHEL, use pcs to ensure that the corosync configuration used in your cluster(s) has encryption enabled (verify that during setup the `--crypto` option\u0027s `cipher` and `hash` parameters are not set to `none`).", "product_ids": [ "AppStream-9.6.0.GA:corosync-0:3.1.9-2.el9_6.aarch64", "AppStream-9.6.0.GA:corosync-0:3.1.9-2.el9_6.ppc64le", "AppStream-9.6.0.GA:corosync-0:3.1.9-2.el9_6.s390x", "AppStream-9.6.0.GA:corosync-0:3.1.9-2.el9_6.src", "AppStream-9.6.0.GA:corosync-0:3.1.9-2.el9_6.x86_64", "AppStream-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.aarch64", "AppStream-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.i686", "AppStream-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.ppc64le", "AppStream-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.s390x", "AppStream-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.x86_64", "AppStream-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.aarch64", "AppStream-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.i686", "AppStream-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.ppc64le", "AppStream-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.s390x", "AppStream-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.x86_64", "AppStream-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.aarch64", "AppStream-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.ppc64le", "AppStream-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.s390x", "AppStream-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.x86_64", "AppStream-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.aarch64", "AppStream-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.i686", "AppStream-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.ppc64le", "AppStream-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.s390x", "AppStream-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.x86_64", "AppStream-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.aarch64", "AppStream-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.i686", "AppStream-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.ppc64le", "AppStream-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.s390x", "AppStream-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.x86_64", "AppStream-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.aarch64", "AppStream-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.i686", "AppStream-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.ppc64le", "AppStream-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.s390x", "AppStream-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.x86_64", "AppStream-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.aarch64", "AppStream-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.i686", "AppStream-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.ppc64le", "AppStream-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.s390x", "AppStream-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.x86_64", "CRB-9.6.0.GA:corosync-0:3.1.9-2.el9_6.aarch64", "CRB-9.6.0.GA:corosync-0:3.1.9-2.el9_6.ppc64le", "CRB-9.6.0.GA:corosync-0:3.1.9-2.el9_6.s390x", "CRB-9.6.0.GA:corosync-0:3.1.9-2.el9_6.src", "CRB-9.6.0.GA:corosync-0:3.1.9-2.el9_6.x86_64", "CRB-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.aarch64", "CRB-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.i686", "CRB-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.ppc64le", "CRB-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.s390x", "CRB-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.x86_64", "CRB-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.aarch64", "CRB-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.i686", "CRB-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.ppc64le", "CRB-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.s390x", "CRB-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.x86_64", "CRB-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.aarch64", "CRB-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.ppc64le", "CRB-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.s390x", "CRB-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.x86_64", "CRB-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.aarch64", "CRB-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.i686", "CRB-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.ppc64le", "CRB-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.s390x", "CRB-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.x86_64", "CRB-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.aarch64", "CRB-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.i686", "CRB-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.ppc64le", "CRB-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.s390x", "CRB-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.x86_64", "CRB-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.aarch64", "CRB-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.i686", "CRB-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.ppc64le", "CRB-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.s390x", "CRB-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.x86_64", "CRB-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.aarch64", "CRB-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.i686", "CRB-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.ppc64le", "CRB-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.s390x", "CRB-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.x86_64", "HighAvailability-9.6.0.GA:corosync-0:3.1.9-2.el9_6.aarch64", "HighAvailability-9.6.0.GA:corosync-0:3.1.9-2.el9_6.ppc64le", "HighAvailability-9.6.0.GA:corosync-0:3.1.9-2.el9_6.s390x", "HighAvailability-9.6.0.GA:corosync-0:3.1.9-2.el9_6.src", "HighAvailability-9.6.0.GA:corosync-0:3.1.9-2.el9_6.x86_64", "HighAvailability-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.aarch64", "HighAvailability-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.i686", "HighAvailability-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.ppc64le", "HighAvailability-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.s390x", "HighAvailability-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.x86_64", "HighAvailability-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.aarch64", "HighAvailability-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.i686", "HighAvailability-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.ppc64le", "HighAvailability-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.s390x", "HighAvailability-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.x86_64", "HighAvailability-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.aarch64", "HighAvailability-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.ppc64le", "HighAvailability-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.s390x", "HighAvailability-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.x86_64", "HighAvailability-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.aarch64", "HighAvailability-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.i686", "HighAvailability-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.ppc64le", "HighAvailability-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.s390x", "HighAvailability-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.x86_64", "HighAvailability-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.aarch64", "HighAvailability-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.i686", "HighAvailability-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.ppc64le", "HighAvailability-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.s390x", "HighAvailability-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.x86_64", "HighAvailability-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.aarch64", "HighAvailability-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.i686", "HighAvailability-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.ppc64le", "HighAvailability-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.s390x", "HighAvailability-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.x86_64", "HighAvailability-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.aarch64", "HighAvailability-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.i686", "HighAvailability-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.ppc64le", "HighAvailability-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.s390x", "HighAvailability-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.x86_64", "ResilientStorage-9.6.0.GA:corosync-0:3.1.9-2.el9_6.aarch64", "ResilientStorage-9.6.0.GA:corosync-0:3.1.9-2.el9_6.ppc64le", "ResilientStorage-9.6.0.GA:corosync-0:3.1.9-2.el9_6.s390x", "ResilientStorage-9.6.0.GA:corosync-0:3.1.9-2.el9_6.src", "ResilientStorage-9.6.0.GA:corosync-0:3.1.9-2.el9_6.x86_64", "ResilientStorage-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.aarch64", "ResilientStorage-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.i686", "ResilientStorage-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.ppc64le", "ResilientStorage-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.s390x", "ResilientStorage-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.x86_64", "ResilientStorage-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.aarch64", "ResilientStorage-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.i686", "ResilientStorage-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.ppc64le", "ResilientStorage-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.s390x", "ResilientStorage-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.x86_64", "ResilientStorage-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.aarch64", "ResilientStorage-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.ppc64le", "ResilientStorage-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.s390x", "ResilientStorage-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.x86_64", "ResilientStorage-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.aarch64", "ResilientStorage-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.i686", "ResilientStorage-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.ppc64le", "ResilientStorage-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.s390x", "ResilientStorage-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.x86_64", "ResilientStorage-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.aarch64", "ResilientStorage-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.i686", "ResilientStorage-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.ppc64le", "ResilientStorage-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.s390x", "ResilientStorage-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.x86_64", "ResilientStorage-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.aarch64", "ResilientStorage-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.i686", "ResilientStorage-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.ppc64le", "ResilientStorage-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.s390x", "ResilientStorage-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.x86_64", "ResilientStorage-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.aarch64", "ResilientStorage-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.i686", "ResilientStorage-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.ppc64le", "ResilientStorage-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.s390x", "ResilientStorage-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.6.0.GA:corosync-0:3.1.9-2.el9_6.aarch64", "AppStream-9.6.0.GA:corosync-0:3.1.9-2.el9_6.ppc64le", "AppStream-9.6.0.GA:corosync-0:3.1.9-2.el9_6.s390x", "AppStream-9.6.0.GA:corosync-0:3.1.9-2.el9_6.src", "AppStream-9.6.0.GA:corosync-0:3.1.9-2.el9_6.x86_64", "AppStream-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.aarch64", "AppStream-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.i686", "AppStream-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.ppc64le", "AppStream-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.s390x", "AppStream-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.x86_64", "AppStream-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.aarch64", "AppStream-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.i686", "AppStream-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.ppc64le", "AppStream-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.s390x", "AppStream-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.x86_64", "AppStream-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.aarch64", "AppStream-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.ppc64le", "AppStream-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.s390x", "AppStream-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.x86_64", "AppStream-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.aarch64", "AppStream-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.i686", "AppStream-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.ppc64le", "AppStream-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.s390x", "AppStream-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.x86_64", "AppStream-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.aarch64", "AppStream-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.i686", "AppStream-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.ppc64le", "AppStream-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.s390x", "AppStream-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.x86_64", "AppStream-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.aarch64", "AppStream-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.i686", "AppStream-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.ppc64le", "AppStream-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.s390x", "AppStream-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.x86_64", "AppStream-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.aarch64", "AppStream-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.i686", "AppStream-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.ppc64le", "AppStream-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.s390x", "AppStream-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.x86_64", "CRB-9.6.0.GA:corosync-0:3.1.9-2.el9_6.aarch64", "CRB-9.6.0.GA:corosync-0:3.1.9-2.el9_6.ppc64le", "CRB-9.6.0.GA:corosync-0:3.1.9-2.el9_6.s390x", "CRB-9.6.0.GA:corosync-0:3.1.9-2.el9_6.src", "CRB-9.6.0.GA:corosync-0:3.1.9-2.el9_6.x86_64", "CRB-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.aarch64", "CRB-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.i686", "CRB-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.ppc64le", "CRB-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.s390x", "CRB-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.x86_64", "CRB-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.aarch64", "CRB-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.i686", "CRB-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.ppc64le", "CRB-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.s390x", "CRB-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.x86_64", "CRB-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.aarch64", "CRB-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.ppc64le", "CRB-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.s390x", "CRB-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.x86_64", "CRB-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.aarch64", "CRB-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.i686", "CRB-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.ppc64le", "CRB-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.s390x", "CRB-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.x86_64", "CRB-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.aarch64", "CRB-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.i686", "CRB-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.ppc64le", "CRB-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.s390x", "CRB-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.x86_64", "CRB-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.aarch64", "CRB-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.i686", "CRB-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.ppc64le", "CRB-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.s390x", "CRB-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.x86_64", "CRB-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.aarch64", "CRB-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.i686", "CRB-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.ppc64le", "CRB-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.s390x", "CRB-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.x86_64", "HighAvailability-9.6.0.GA:corosync-0:3.1.9-2.el9_6.aarch64", "HighAvailability-9.6.0.GA:corosync-0:3.1.9-2.el9_6.ppc64le", "HighAvailability-9.6.0.GA:corosync-0:3.1.9-2.el9_6.s390x", "HighAvailability-9.6.0.GA:corosync-0:3.1.9-2.el9_6.src", "HighAvailability-9.6.0.GA:corosync-0:3.1.9-2.el9_6.x86_64", "HighAvailability-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.aarch64", "HighAvailability-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.i686", "HighAvailability-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.ppc64le", "HighAvailability-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.s390x", "HighAvailability-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.x86_64", "HighAvailability-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.aarch64", "HighAvailability-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.i686", "HighAvailability-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.ppc64le", "HighAvailability-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.s390x", "HighAvailability-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.x86_64", "HighAvailability-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.aarch64", "HighAvailability-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.ppc64le", "HighAvailability-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.s390x", "HighAvailability-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.x86_64", "HighAvailability-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.aarch64", "HighAvailability-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.i686", "HighAvailability-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.ppc64le", "HighAvailability-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.s390x", "HighAvailability-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.x86_64", "HighAvailability-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.aarch64", "HighAvailability-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.i686", "HighAvailability-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.ppc64le", "HighAvailability-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.s390x", "HighAvailability-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.x86_64", "HighAvailability-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.aarch64", "HighAvailability-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.i686", "HighAvailability-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.ppc64le", "HighAvailability-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.s390x", "HighAvailability-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.x86_64", "HighAvailability-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.aarch64", "HighAvailability-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.i686", "HighAvailability-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.ppc64le", "HighAvailability-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.s390x", "HighAvailability-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.x86_64", "ResilientStorage-9.6.0.GA:corosync-0:3.1.9-2.el9_6.aarch64", "ResilientStorage-9.6.0.GA:corosync-0:3.1.9-2.el9_6.ppc64le", "ResilientStorage-9.6.0.GA:corosync-0:3.1.9-2.el9_6.s390x", "ResilientStorage-9.6.0.GA:corosync-0:3.1.9-2.el9_6.src", "ResilientStorage-9.6.0.GA:corosync-0:3.1.9-2.el9_6.x86_64", "ResilientStorage-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.aarch64", "ResilientStorage-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.i686", "ResilientStorage-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.ppc64le", "ResilientStorage-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.s390x", "ResilientStorage-9.6.0.GA:corosync-debuginfo-0:3.1.9-2.el9_6.x86_64", "ResilientStorage-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.aarch64", "ResilientStorage-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.i686", "ResilientStorage-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.ppc64le", "ResilientStorage-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.s390x", "ResilientStorage-9.6.0.GA:corosync-debugsource-0:3.1.9-2.el9_6.x86_64", "ResilientStorage-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.aarch64", "ResilientStorage-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.ppc64le", "ResilientStorage-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.s390x", "ResilientStorage-9.6.0.GA:corosync-vqsim-0:3.1.9-2.el9_6.x86_64", "ResilientStorage-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.aarch64", "ResilientStorage-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.i686", "ResilientStorage-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.ppc64le", "ResilientStorage-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.s390x", "ResilientStorage-9.6.0.GA:corosync-vqsim-debuginfo-0:3.1.9-2.el9_6.x86_64", "ResilientStorage-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.aarch64", "ResilientStorage-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.i686", "ResilientStorage-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.ppc64le", "ResilientStorage-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.s390x", "ResilientStorage-9.6.0.GA:corosynclib-0:3.1.9-2.el9_6.x86_64", "ResilientStorage-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.aarch64", "ResilientStorage-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.i686", "ResilientStorage-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.ppc64le", "ResilientStorage-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.s390x", "ResilientStorage-9.6.0.GA:corosynclib-debuginfo-0:3.1.9-2.el9_6.x86_64", "ResilientStorage-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.aarch64", "ResilientStorage-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.i686", "ResilientStorage-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.ppc64le", "ResilientStorage-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.s390x", "ResilientStorage-9.6.0.GA:corosynclib-devel-0:3.1.9-2.el9_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "corosync: Stack buffer overflow from \u0027orf_token_endian_convert\u0027" } ] }
CERTFR-2025-AVI-0760
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Vendor | Product | Description | ||
---|---|---|---|---|
IBM | QRadar SIEM | User Entity Behavior Analytics pour IBM QRadar SIEM versions antérieures à 5.0.1 | ||
IBM | WebSphere | IBM Common Licensing pour Websphere Liberty Agent versions 9.0.x antérieures à 9.0.0.2 | ||
IBM | Db2 | Db2 on Cloud Pak for Data versions antérieures à v5.2.1 | ||
IBM | WebSphere | IBM Enterprise Application Runtimes pour WebSphere Application Server version 1.0 sans les correctif de sécurité APAR PH67137 et APAR PH67132 | ||
IBM | WebSphere | Engineering Test Management versions 7.0.2 et 7.0.3 pour WebSphere Application Server 8.5 et 9.0 sans le dernier correctif de sécurité | ||
IBM | WebSphere | Engineering Lifecycle Management 7.0.2 et 7.0.3 pour WebSphere Application Server Liberty versions 17.0.0.3 à 25.0.0.8 sans le dernier correctif de sécurité | ||
IBM | WebSphere | IBM Common Licensing pour Websphere Liberty ART versions 9.0.x antérieures à 9.0.0.2 | ||
IBM | WebSphere | Engineering Lifecycle Management 7.1 pour WebSphere Application Server Liberty versions 17.0.0.3 à 25.0.0.8 sans le dernier correctif de sécurité | ||
IBM | WebSphere | Cloud Pak for Applications versions 5.1 à 5.3 pour WebSphere Application Server Liberty sans les correctifs de sécurité APAR PH67132 et APAR PH67137 | ||
IBM | WebSphere | Engineering Test Management versions 7.1 pour WebSphere Application Server 8.5 et 9.0 sans le dernier correctif de sécurité | ||
IBM | WebSphere | WebSphere Application Server and WebSphere Application Server Liberty, avec les fonctionnalités jsonp sans le dernier correctif de sécurité | ||
IBM | WebSphere | WebSphere Hybrid Edition version 5.1 sans les correctifs de sécurité APAR PH67137, APAR PH67132, | ||
IBM | Db2 | Db2 Warehouse on Cloud Pak for Data versions antérieures à v5.2.1 |
Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "User Entity Behavior Analytics pour IBM QRadar SIEM versions ant\u00e9rieures \u00e0 5.0.1", "product": { "name": "QRadar SIEM", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Common Licensing pour Websphere Liberty Agent versions 9.0.x ant\u00e9rieures \u00e0 9.0.0.2", "product": { "name": "WebSphere", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Db2 on Cloud Pak for Data versions ant\u00e9rieures \u00e0 v5.2.1", "product": { "name": "Db2", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Enterprise Application Runtimes pour WebSphere Application Server version 1.0 sans les correctif de s\u00e9curit\u00e9 APAR PH67137 et APAR PH67132", "product": { "name": "WebSphere", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Engineering Test Management versions 7.0.2 et 7.0.3 pour WebSphere Application Server 8.5 et 9.0 sans le dernier correctif de s\u00e9curit\u00e9", "product": { "name": "WebSphere", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Engineering Lifecycle Management 7.0.2 et 7.0.3 pour WebSphere Application Server Liberty versions 17.0.0.3 \u00e0 25.0.0.8 sans le dernier correctif de s\u00e9curit\u00e9", "product": { "name": "WebSphere", "vendor": { "name": "IBM", "scada": false } } }, { "description": "IBM Common Licensing pour Websphere Liberty ART versions 9.0.x ant\u00e9rieures \u00e0 9.0.0.2", "product": { "name": "WebSphere", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Engineering Lifecycle Management 7.1 pour WebSphere Application Server Liberty versions 17.0.0.3 \u00e0 25.0.0.8 sans le dernier correctif de s\u00e9curit\u00e9", "product": { "name": "WebSphere", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Cloud Pak for Applications versions 5.1 \u00e0 5.3 pour WebSphere Application Server Liberty sans les correctifs de s\u00e9curit\u00e9 APAR PH67132 et APAR PH67137", "product": { "name": "WebSphere", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Engineering Test Management versions 7.1 pour WebSphere Application Server 8.5 et 9.0 sans le dernier correctif de s\u00e9curit\u00e9", "product": { "name": "WebSphere", "vendor": { "name": "IBM", "scada": false } } }, { "description": "WebSphere Application Server and WebSphere Application Server Liberty, avec les fonctionnalit\u00e9s jsonp sans le dernier correctif de s\u00e9curit\u00e9", "product": { "name": "WebSphere", "vendor": { "name": "IBM", "scada": false } } }, { "description": "WebSphere Hybrid Edition version 5.1 sans les correctifs de s\u00e9curit\u00e9 APAR PH67137, APAR PH67132,", "product": { "name": "WebSphere", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Db2 Warehouse on Cloud Pak for Data versions ant\u00e9rieures \u00e0 v5.2.1", "product": { "name": "Db2", "vendor": { "name": "IBM", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2022-31129", "url": "https://www.cve.org/CVERecord?id=CVE-2022-31129" }, { "name": "CVE-2025-53547", "url": "https://www.cve.org/CVERecord?id=CVE-2025-53547" }, { "name": "CVE-2023-43642", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43642" }, { "name": "CVE-2025-0755", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0755" }, { "name": "CVE-2025-25724", "url": "https://www.cve.org/CVERecord?id=CVE-2025-25724" }, { "name": "CVE-2023-1370", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1370" }, { "name": "CVE-2025-27516", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27516" }, { "name": "CVE-2024-55565", "url": "https://www.cve.org/CVERecord?id=CVE-2024-55565" }, { "name": "CVE-2024-51473", "url": "https://www.cve.org/CVERecord?id=CVE-2024-51473" }, { "name": "CVE-2015-5237", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5237" }, { "name": "CVE-2025-3445", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3445" }, { "name": "CVE-2025-32386", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32386" }, { "name": "CVE-2025-46762", "url": "https://www.cve.org/CVERecord?id=CVE-2025-46762" }, { "name": "CVE-2025-32421", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32421" }, { "name": "CVE-2016-4055", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4055" }, { "name": "CVE-2024-43799", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43799" }, { "name": "CVE-2024-49766", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49766" }, { "name": "CVE-2024-45492", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45492" }, { "name": "CVE-2025-4330", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4330" }, { "name": "CVE-2024-56326", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56326" }, { "name": "CVE-2025-22004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004" }, { "name": "CVE-2025-4138", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4138" }, { "name": "CVE-2025-30472", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30472" }, { "name": "CVE-2025-24528", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24528" }, { "name": "CVE-2024-45813", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45813" }, { "name": "CVE-2022-36364", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36364" }, { "name": "CVE-2023-5868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5868" }, { "name": "CVE-2025-48050", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48050" }, { "name": "CVE-2025-24970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24970" }, { "name": "CVE-2025-33092", "url": "https://www.cve.org/CVERecord?id=CVE-2025-33092" }, { "name": "CVE-2024-51479", "url": "https://www.cve.org/CVERecord?id=CVE-2024-51479" }, { "name": "CVE-2025-1647", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1647" }, { "name": "CVE-2023-39417", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39417" }, { "name": "CVE-2023-34462", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34462" }, { "name": "CVE-2024-0406", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0406" }, { "name": "CVE-2024-11831", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11831" }, { "name": "CVE-2018-7489", "url": "https://www.cve.org/CVERecord?id=CVE-2018-7489" }, { "name": "CVE-2025-33143", "url": "https://www.cve.org/CVERecord?id=CVE-2025-33143" }, { "name": "CVE-2021-3393", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3393" }, { "name": "CVE-2025-2533", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2533" }, { "name": "CVE-2019-10202", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10202" }, { "name": "CVE-2023-5870", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5870" }, { "name": "CVE-2024-4067", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4067" }, { "name": "CVE-2025-36097", "url": "https://www.cve.org/CVERecord?id=CVE-2025-36097" }, { "name": "CVE-2024-45490", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45490" }, { "name": "CVE-2025-36010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-36010" }, { "name": "CVE-2025-36047", "url": "https://www.cve.org/CVERecord?id=CVE-2025-36047" }, { "name": "CVE-2024-45491", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45491" }, { "name": "CVE-2025-50182", "url": "https://www.cve.org/CVERecord?id=CVE-2025-50182" }, { "name": "CVE-2022-49846", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49846" }, { "name": "CVE-2025-32462", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32462" }, { "name": "CVE-2025-50181", "url": "https://www.cve.org/CVERecord?id=CVE-2025-50181" }, { "name": "CVE-2022-3510", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3510" }, { "name": "CVE-2022-3509", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3509" }, { "name": "CVE-2025-4517", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4517" }, { "name": "CVE-2023-5869", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5869" }, { "name": "CVE-2024-8184", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8184" }, { "name": "CVE-2025-48068", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48068" }, { "name": "CVE-2024-48949", "url": "https://www.cve.org/CVERecord?id=CVE-2024-48949" }, { "name": "CVE-2025-52999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-52999" }, { "name": "CVE-2025-33114", "url": "https://www.cve.org/CVERecord?id=CVE-2025-33114" }, { "name": "CVE-2025-7783", "url": "https://www.cve.org/CVERecord?id=CVE-2025-7783" }, { "name": "CVE-2025-27152", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27152" }, { "name": "CVE-2022-41862", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41862" }, { "name": "CVE-2025-4435", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4435" }, { "name": "CVE-2025-21966", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21966" }, { "name": "CVE-2023-22467", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22467" }, { "name": "CVE-2022-24823", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24823" }, { "name": "CVE-2025-22868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22868" }, { "name": "CVE-2024-48948", "url": "https://www.cve.org/CVERecord?id=CVE-2024-48948" }, { "name": "CVE-2024-12718", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12718" }, { "name": "CVE-2019-9193", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9193" }, { "name": "CVE-2018-5968", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5968" }, { "name": "CVE-2024-6763", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6763" }, { "name": "CVE-2025-48976", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48976" }, { "name": "CVE-2023-39410", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39410" }, { "name": "CVE-2024-56332", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56332" }, { "name": "CVE-2024-7254", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7254" }, { "name": "CVE-2025-37799", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37799" }, { "name": "CVE-2022-24785", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24785" }, { "name": "CVE-2024-56201", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56201" }, { "name": "CVE-2017-7525", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7525" }, { "name": "CVE-2023-26133", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26133" }, { "name": "CVE-2024-6484", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6484" }, { "name": "CVE-2024-6485", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6485" }, { "name": "CVE-2023-2454", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2454" }, { "name": "CVE-2024-9823", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9823" }, { "name": "CVE-2025-26791", "url": "https://www.cve.org/CVERecord?id=CVE-2025-26791" }, { "name": "CVE-2024-56339", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56339" }, { "name": "CVE-2024-49767", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49767" }, { "name": "CVE-2022-1552", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1552" }, { "name": "CVE-2024-49828", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49828" }, { "name": "CVE-2024-55549", "url": "https://www.cve.org/CVERecord?id=CVE-2024-55549" }, { "name": "CVE-2025-29927", "url": "https://www.cve.org/CVERecord?id=CVE-2025-29927" }, { "name": "CVE-2025-32387", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32387" }, { "name": "CVE-2024-43800", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43800" }, { "name": "CVE-2024-50602", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50602" }, { "name": "CVE-2017-18214", "url": "https://www.cve.org/CVERecord?id=CVE-2017-18214" }, { "name": "CVE-2025-22870", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22870" }, { "name": "CVE-2023-2455", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2455" }, { "name": "CVE-2025-24855", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24855" }, { "name": "CVE-2025-5702", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5702" }, { "name": "CVE-2025-36071", "url": "https://www.cve.org/CVERecord?id=CVE-2025-36071" }, { "name": "CVE-2025-37749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37749" }, { "name": "CVE-2024-0985", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0985" }, { "name": "CVE-2017-15095", "url": "https://www.cve.org/CVERecord?id=CVE-2017-15095" }, { "name": "CVE-2024-36114", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36114" }, { "name": "CVE-2025-27789", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27789" }, { "name": "CVE-2019-12086", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12086" }, { "name": "CVE-2024-6827", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6827" }, { "name": "CVE-2023-52933", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52933" }, { "name": "CVE-2021-21290", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21290" }, { "name": "CVE-2024-12243", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12243" }, { "name": "CVE-2022-2625", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2625" }, { "name": "CVE-2023-2976", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2976" }, { "name": "CVE-2017-17485", "url": "https://www.cve.org/CVERecord?id=CVE-2017-17485" }, { "name": "CVE-2024-6762", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6762" }, { "name": "CVE-2022-1471", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1471" }, { "name": "CVE-2024-52894", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52894" }, { "name": "CVE-2025-21759", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21759" }, { "name": "CVE-2022-3171", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3171" }, { "name": "CVE-2025-21887", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21887" }, { "name": "CVE-2025-6442", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6442" }, { "name": "CVE-2024-12133", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12133" }, { "name": "CVE-2024-51504", "url": "https://www.cve.org/CVERecord?id=CVE-2024-51504" }, { "name": "CVE-2022-41881", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41881" }, { "name": "CVE-2025-47273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47273" }, { "name": "CVE-2025-21756", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21756" }, { "name": "CVE-2018-1000873", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000873" }, { "name": "CVE-2023-32305", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32305" }, { "name": "CVE-2025-47287", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47287" }, { "name": "CVE-2024-57699", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57699" }, { "name": "CVE-2025-3576", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3576" }, { "name": "CVE-2025-48734", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48734" } ], "initial_release_date": "2025-09-05T00:00:00", "last_revision_date": "2025-09-05T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0760", "revisions": [ { "description": "Version initiale", "revision_date": "2025-09-05T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Injection SQL (SQLi)" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM", "vendor_advisories": [ { "published_at": "2025-09-03", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7243927", "url": "https://www.ibm.com/support/pages/node/7243927" }, { "published_at": "2025-09-03", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7243923", "url": "https://www.ibm.com/support/pages/node/7243923" }, { "published_at": "2025-09-03", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7243924", "url": "https://www.ibm.com/support/pages/node/7243924" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7244012", "url": "https://www.ibm.com/support/pages/node/7244012" }, { "published_at": "2025-09-01", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7243659", "url": "https://www.ibm.com/support/pages/node/7243659" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7244002", "url": "https://www.ibm.com/support/pages/node/7244002" }, { "published_at": "2025-08-29", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7243582", "url": "https://www.ibm.com/support/pages/node/7243582" }, { "published_at": "2025-09-03", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7243928", "url": "https://www.ibm.com/support/pages/node/7243928" }, { "published_at": "2025-09-03", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7243925", "url": "https://www.ibm.com/support/pages/node/7243925" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7244010", "url": "https://www.ibm.com/support/pages/node/7244010" }, { "published_at": "2025-09-03", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7243922", "url": "https://www.ibm.com/support/pages/node/7243922" }, { "published_at": "2025-09-01", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7243673", "url": "https://www.ibm.com/support/pages/node/7243673" }, { "published_at": "2025-09-03", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7243877", "url": "https://www.ibm.com/support/pages/node/7243877" } ] }
CERTFR-2025-AVI-0651
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Vendor | Product | Description | ||
---|---|---|---|---|
IBM | Informix Dynamic Server | Informix Dynamic Server versions 14.10.x sans le dernier correctif de sécurité | ||
IBM | Db2 | Db2 versions 12.1.x antérieures à 12.1.2 | ||
IBM | QRadar | QRadar Investigation Assistant versions 1.x antérieures à 1.1.0 | ||
IBM | Informix Dynamic Server | Informix Dynamic Server versions 12.10.x sans le dernier correctif de sécurité | ||
IBM | Cognos Analytics | Cognos Analytics 12.1.x antérieures à 12.1.0 IF2 | ||
IBM | WebSphere | WebSphere Hybrid Edition version 5.1 sans les correctifs de sécurité PH67120 et PH67183 | ||
IBM | Db2 | Db2 versions 11.1.x antérieures à 11.1.4 FP7 sans le dernier correctif de sécurité temporaire | ||
IBM | Tivoli | Tivoli System Automation Application Manager 4.1 sans le correctif de sécurité pour WebSphere Application Server 9.0 | ||
IBM | Cognos Analytics | Cognos Analytics 11.2.x antérieures à 11.2.4 FP6 | ||
IBM | Db2 | Db2 versions 11.5.x antérieures à 11.5.9 sans le dernier correctif de sécurité temporaire | ||
IBM | Cognos Analytics | Cognos Analytics 12.0.x antérieures à 12.0.4 FP1 | ||
IBM | Db2 | Db2 versions 10.5.x antérieures à 10.5 FP11 sans le dernier correctif de sécurité temporaire |
Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Informix Dynamic Server versions 14.10.x sans le dernier correctif de s\u00e9curit\u00e9", "product": { "name": "Informix Dynamic Server", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Db2 versions 12.1.x ant\u00e9rieures \u00e0 12.1.2", "product": { "name": "Db2", "vendor": { "name": "IBM", "scada": false } } }, { "description": "QRadar Investigation Assistant versions 1.x ant\u00e9rieures \u00e0 1.1.0", "product": { "name": "QRadar", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Informix Dynamic Server versions 12.10.x sans le dernier correctif de s\u00e9curit\u00e9", "product": { "name": "Informix Dynamic Server", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Cognos Analytics\t12.1.x ant\u00e9rieures \u00e0 12.1.0 IF2", "product": { "name": "Cognos Analytics", "vendor": { "name": "IBM", "scada": false } } }, { "description": "WebSphere Hybrid Edition version 5.1 sans les correctifs de s\u00e9curit\u00e9 PH67120 et PH67183", "product": { "name": "WebSphere", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Db2 versions 11.1.x ant\u00e9rieures \u00e0 11.1.4 FP7 sans le dernier correctif de s\u00e9curit\u00e9 temporaire", "product": { "name": "Db2", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Tivoli System Automation Application Manager 4.1 sans le correctif de s\u00e9curit\u00e9 pour WebSphere Application Server 9.0", "product": { "name": "Tivoli", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Cognos Analytics\t11.2.x ant\u00e9rieures \u00e0 11.2.4 FP6", "product": { "name": "Cognos Analytics", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Db2 versions 11.5.x ant\u00e9rieures \u00e0 11.5.9 sans le dernier correctif de s\u00e9curit\u00e9 temporaire", "product": { "name": "Db2", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Cognos Analytics\t12.0.x ant\u00e9rieures \u00e0 12.0.4 FP1", "product": { "name": "Cognos Analytics", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Db2 versions 10.5.x ant\u00e9rieures \u00e0 10.5 FP11 sans le dernier correctif de s\u00e9curit\u00e9 temporaire", "product": { "name": "Db2", "vendor": { "name": "IBM", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2025-0755", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0755" }, { "name": "CVE-2024-21144", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21144" }, { "name": "CVE-2024-49342", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49342" }, { "name": "CVE-2024-45492", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45492" }, { "name": "CVE-2025-30472", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30472" }, { "name": "CVE-2025-24970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24970" }, { "name": "CVE-2025-33092", "url": "https://www.cve.org/CVERecord?id=CVE-2025-33092" }, { "name": "CVE-2023-22081", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22081" }, { "name": "CVE-2025-36097", "url": "https://www.cve.org/CVERecord?id=CVE-2025-36097" }, { "name": "CVE-2024-45490", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45490" }, { "name": "CVE-2024-45491", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45491" }, { "name": "CVE-2025-50182", "url": "https://www.cve.org/CVERecord?id=CVE-2025-50182" }, { "name": "CVE-2025-50181", "url": "https://www.cve.org/CVERecord?id=CVE-2025-50181" }, { "name": "CVE-2023-22067", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22067" }, { "name": "CVE-2024-21147", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21147" }, { "name": "CVE-2024-21140", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21140" }, { "name": "CVE-2024-49343", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49343" }, { "name": "CVE-2025-47278", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47278" }, { "name": "CVE-2024-21138", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21138" }, { "name": "CVE-2024-47081", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47081" }, { "name": "CVE-2023-5676", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5676" }, { "name": "CVE-2024-21145", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21145" }, { "name": "CVE-2024-50602", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50602" }, { "name": "CVE-2025-5889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5889" }, { "name": "CVE-2025-27607", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27607" }, { "name": "CVE-2025-48387", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48387" }, { "name": "CVE-2024-21131", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21131" }, { "name": "CVE-2024-27267", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27267" } ], "initial_release_date": "2025-08-01T00:00:00", "last_revision_date": "2025-08-01T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0651", "revisions": [ { "description": "Version initiale", "revision_date": "2025-08-01T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM", "vendor_advisories": [ { "published_at": "2025-07-29", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7240941", "url": "https://www.ibm.com/support/pages/node/7240941" }, { "published_at": "2025-07-25", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7240649", "url": "https://www.ibm.com/support/pages/node/7240649" }, { "published_at": "2025-07-28", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7240898", "url": "https://www.ibm.com/support/pages/node/7240898" }, { "published_at": "2025-07-28", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7240775", "url": "https://www.ibm.com/support/pages/node/7240775" }, { "published_at": "2025-07-28", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7240798", "url": "https://www.ibm.com/support/pages/node/7240798" }, { "published_at": "2025-07-25", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7239462", "url": "https://www.ibm.com/support/pages/node/7239462" }, { "published_at": "2025-07-29", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7240952", "url": "https://www.ibm.com/support/pages/node/7240952" }, { "published_at": "2025-07-29", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7240940", "url": "https://www.ibm.com/support/pages/node/7240940" }, { "published_at": "2025-07-29", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7240946", "url": "https://www.ibm.com/support/pages/node/7240946" }, { "published_at": "2025-07-28", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7240777", "url": "https://www.ibm.com/support/pages/node/7240777" }, { "published_at": "2025-07-28", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7240899", "url": "https://www.ibm.com/support/pages/node/7240899" }, { "published_at": "2025-07-29", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7240977", "url": "https://www.ibm.com/support/pages/node/7240977" } ] }
ghsa-4q2r-xgxr-vvqm
Vulnerability from github
Corosync through 3.1.9, if encryption is disabled or the attacker knows the encryption key, has a stack-based buffer overflow in orf_token_endian_convert in exec/totemsrp.c via a large UDP packet.
{ "affected": [], "aliases": [ "CVE-2025-30472" ], "database_specific": { "cwe_ids": [ "CWE-121", "CWE-787" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-03-22T02:15:16Z", "severity": "CRITICAL" }, "details": "Corosync through 3.1.9, if encryption is disabled or the attacker knows the encryption key, has a stack-based buffer overflow in orf_token_endian_convert in exec/totemsrp.c via a large UDP packet.", "id": "GHSA-4q2r-xgxr-vvqm", "modified": "2025-03-22T03:30:32Z", "published": "2025-03-22T03:30:32Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30472" }, { "type": "WEB", "url": "https://github.com/corosync/corosync/issues/778" }, { "type": "WEB", "url": "https://corosync.org" }, { "type": "WEB", "url": "https://github.com/corosync/corosync/blob/73ba225cc48ebb1903897c792065cb5e876613b0/exec/totemsrp.c#L4677" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
wid-sec-w-2025-1041
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat Enterprise Linux (RHEL) ist eine popul\u00e4re Linux-Distribution.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Red Hat Enterprise Linux in Corosync ausnutzen, um beliebigen Programmcode auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1041 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1041.json" }, { "category": "self", "summary": "WID-SEC-2025-1041 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1041" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7201 vom 2025-05-13", "url": "https://access.redhat.com/errata/RHSA-2025:7201" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7478 vom 2025-05-13", "url": "https://access.redhat.com/errata/RHSA-2025:7478" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2025-EC0EDA053A vom 2025-05-22", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2025-ec0eda053a" }, { "category": "external", "summary": "IBM Security Bulletin 7238314 vom 2025-06-27", "url": "https://www.ibm.com/support/pages/node/7238314" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-7478 vom 2025-07-02", "url": "https://linux.oracle.com/errata/ELSA-2025-7478.html" }, { "category": "external", "summary": "IBM Security Bulletin 7240431 vom 2025-07-23", "url": "https://www.ibm.com/support/pages/node/7240431" }, { "category": "external", "summary": "IBM Security Bulletin 7240977 vom 2025-07-29", "url": "https://www.ibm.com/support/pages/node/7240977" } ], "source_lang": "en-US", "title": "Red Hat Enterprise Linux (corosync): Schwachstelle erm\u00f6glicht Codeausf\u00fchrung", "tracking": { "current_release_date": "2025-07-29T22:00:00.000+00:00", "generator": { "date": "2025-07-30T08:49:41.117+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1041", "initial_release_date": "2025-05-13T22:00:00.000+00:00", "revision_history": [ { "date": "2025-05-13T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-05-22T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2025-06-29T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-07-02T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-07-23T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-07-29T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "6" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cV12.1.2", "product": { "name": "IBM DB2 \u003cV12.1.2", "product_id": "T045715" } }, { "category": "product_version", "name": "V12.1.2", "product": { "name": "IBM DB2 V12.1.2", "product_id": "T045715-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:v12.1.2" } } } ], "category": "product_name", "name": "DB2" }, { "branches": [ { "category": "product_name", "name": "IBM MQ", "product": { "name": "IBM MQ", "product_id": "T021398", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:-" } } }, { "category": "product_version_range", "name": "\u003cLTS 9.3.0.30", "product": { "name": "IBM MQ \u003cLTS 9.3.0.30", "product_id": "T044916" } }, { "category": "product_version", "name": "LTS 9.3.0.30", "product": { "name": "IBM MQ LTS 9.3.0.30", "product_id": "T044916-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:lts__9.3.0.30" } } }, { "category": "product_version_range", "name": "\u003cLTS 9.1.0.29", "product": { "name": "IBM MQ \u003cLTS 9.1.0.29", "product_id": "T044919" } }, { "category": "product_version", "name": "LTS 9.1.0.29", "product": { "name": "IBM MQ LTS 9.1.0.29", "product_id": "T044919-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:lts_9.1.0.29" } } }, { "category": "product_version_range", "name": "\u003cLTS 9.2.0.36", "product": { "name": "IBM MQ \u003cLTS 9.2.0.36", "product_id": "T044920" } }, { "category": "product_version", "name": "LTS 9.2.0.36", "product": { "name": "IBM MQ LTS 9.2.0.36", "product_id": "T044920-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:lts_9.2.0.36" } } }, { "category": "product_version_range", "name": "\u003cCD 9.4.3", "product": { "name": "IBM MQ \u003cCD 9.4.3", "product_id": "T044921" } }, { "category": "product_version", "name": "CD 9.4.3", "product": { "name": "IBM MQ CD 9.4.3", "product_id": "T044921-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:cd_9.4.3" } } } ], "category": "product_name", "name": "MQ" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_version", "name": "corosync", "product": { "name": "Red Hat Enterprise Linux corosync", "product_id": "T043690", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:corosync" } } } ], "category": "product_name", "name": "Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-30472", "product_status": { "known_affected": [ "T044920", "67646", "T044921", "T045715", "T043690", "T044916", "T004914", "T021398", "T044919", "74185" ] }, "release_date": "2025-05-13T22:00:00.000+00:00", "title": "CVE-2025-30472" } ] }
suse-su-2025:1084-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for corosync", "title": "Title of the patch" }, { "category": "description", "text": "This update for corosync fixes the following issues:\n\n- CVE-2025-30472: Fixed stack buffer overflow from \u0027orf_token_endian_convert\u0027 (bsc#1239987)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1084,SUSE-SLE-Product-HA-15-SP3-2025-1084,SUSE-SLE-Product-HA-15-SP4-2025-1084,SUSE-SLE-Product-HA-15-SP5-2025-1084,SUSE-SLE-Product-HA-15-SP6-2025-1084,openSUSE-SLE-15.6-2025-1084", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_1084-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:1084-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251084-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:1084-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-April/038870.html" }, { "category": "self", "summary": "SUSE Bug 1239987", "url": "https://bugzilla.suse.com/1239987" }, { "category": "self", "summary": "SUSE CVE CVE-2025-30472 page", "url": "https://www.suse.com/security/cve/CVE-2025-30472/" } ], "title": "Security update for corosync", "tracking": { "current_release_date": "2025-04-01T10:19:03Z", "generator": { "date": "2025-04-01T10:19:03Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:1084-1", "initial_release_date": "2025-04-01T10:19:03Z", "revision_history": [ { "date": "2025-04-01T10:19:03Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "corosync-2.4.6-150300.12.13.1.aarch64", "product": { "name": "corosync-2.4.6-150300.12.13.1.aarch64", "product_id": "corosync-2.4.6-150300.12.13.1.aarch64" } }, { "category": "product_version", "name": "corosync-qdevice-2.4.6-150300.12.13.1.aarch64", "product": { "name": "corosync-qdevice-2.4.6-150300.12.13.1.aarch64", "product_id": "corosync-qdevice-2.4.6-150300.12.13.1.aarch64" } }, { "category": "product_version", "name": "corosync-qnetd-2.4.6-150300.12.13.1.aarch64", "product": { "name": "corosync-qnetd-2.4.6-150300.12.13.1.aarch64", "product_id": "corosync-qnetd-2.4.6-150300.12.13.1.aarch64" } }, { "category": "product_version", "name": "corosync-testagents-2.4.6-150300.12.13.1.aarch64", "product": { "name": "corosync-testagents-2.4.6-150300.12.13.1.aarch64", "product_id": "corosync-testagents-2.4.6-150300.12.13.1.aarch64" } }, { "category": "product_version", "name": "libcfg6-2.4.6-150300.12.13.1.aarch64", "product": { "name": "libcfg6-2.4.6-150300.12.13.1.aarch64", "product_id": "libcfg6-2.4.6-150300.12.13.1.aarch64" } }, { "category": "product_version", "name": "libcmap4-2.4.6-150300.12.13.1.aarch64", "product": { "name": "libcmap4-2.4.6-150300.12.13.1.aarch64", "product_id": "libcmap4-2.4.6-150300.12.13.1.aarch64" } }, { "category": "product_version", "name": "libcorosync-devel-2.4.6-150300.12.13.1.aarch64", "product": { "name": "libcorosync-devel-2.4.6-150300.12.13.1.aarch64", "product_id": "libcorosync-devel-2.4.6-150300.12.13.1.aarch64" } }, { "category": "product_version", "name": "libcorosync_common4-2.4.6-150300.12.13.1.aarch64", "product": { "name": "libcorosync_common4-2.4.6-150300.12.13.1.aarch64", "product_id": "libcorosync_common4-2.4.6-150300.12.13.1.aarch64" } }, { "category": "product_version", "name": "libcpg4-2.4.6-150300.12.13.1.aarch64", "product": { "name": "libcpg4-2.4.6-150300.12.13.1.aarch64", "product_id": "libcpg4-2.4.6-150300.12.13.1.aarch64" } }, { "category": "product_version", "name": "libquorum5-2.4.6-150300.12.13.1.aarch64", "product": { "name": "libquorum5-2.4.6-150300.12.13.1.aarch64", "product_id": "libquorum5-2.4.6-150300.12.13.1.aarch64" } }, { "category": "product_version", "name": "libsam4-2.4.6-150300.12.13.1.aarch64", "product": { "name": "libsam4-2.4.6-150300.12.13.1.aarch64", "product_id": "libsam4-2.4.6-150300.12.13.1.aarch64" } }, { "category": "product_version", "name": "libtotem_pg5-2.4.6-150300.12.13.1.aarch64", "product": { "name": "libtotem_pg5-2.4.6-150300.12.13.1.aarch64", "product_id": "libtotem_pg5-2.4.6-150300.12.13.1.aarch64" } }, { "category": "product_version", "name": "libvotequorum8-2.4.6-150300.12.13.1.aarch64", "product": { "name": "libvotequorum8-2.4.6-150300.12.13.1.aarch64", "product_id": "libvotequorum8-2.4.6-150300.12.13.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libcfg6-64bit-2.4.6-150300.12.13.1.aarch64_ilp32", "product": { "name": "libcfg6-64bit-2.4.6-150300.12.13.1.aarch64_ilp32", "product_id": "libcfg6-64bit-2.4.6-150300.12.13.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libcmap4-64bit-2.4.6-150300.12.13.1.aarch64_ilp32", "product": { "name": "libcmap4-64bit-2.4.6-150300.12.13.1.aarch64_ilp32", "product_id": "libcmap4-64bit-2.4.6-150300.12.13.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libcorosync_common4-64bit-2.4.6-150300.12.13.1.aarch64_ilp32", "product": { "name": "libcorosync_common4-64bit-2.4.6-150300.12.13.1.aarch64_ilp32", "product_id": "libcorosync_common4-64bit-2.4.6-150300.12.13.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libcpg4-64bit-2.4.6-150300.12.13.1.aarch64_ilp32", "product": { "name": "libcpg4-64bit-2.4.6-150300.12.13.1.aarch64_ilp32", "product_id": "libcpg4-64bit-2.4.6-150300.12.13.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libquorum5-64bit-2.4.6-150300.12.13.1.aarch64_ilp32", "product": { "name": "libquorum5-64bit-2.4.6-150300.12.13.1.aarch64_ilp32", "product_id": "libquorum5-64bit-2.4.6-150300.12.13.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libsam4-64bit-2.4.6-150300.12.13.1.aarch64_ilp32", "product": { "name": "libsam4-64bit-2.4.6-150300.12.13.1.aarch64_ilp32", "product_id": "libsam4-64bit-2.4.6-150300.12.13.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libtotem_pg5-64bit-2.4.6-150300.12.13.1.aarch64_ilp32", "product": { "name": "libtotem_pg5-64bit-2.4.6-150300.12.13.1.aarch64_ilp32", "product_id": "libtotem_pg5-64bit-2.4.6-150300.12.13.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libvotequorum8-64bit-2.4.6-150300.12.13.1.aarch64_ilp32", "product": { "name": "libvotequorum8-64bit-2.4.6-150300.12.13.1.aarch64_ilp32", "product_id": "libvotequorum8-64bit-2.4.6-150300.12.13.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "corosync-2.4.6-150300.12.13.1.i586", "product": { "name": "corosync-2.4.6-150300.12.13.1.i586", "product_id": "corosync-2.4.6-150300.12.13.1.i586" } }, { "category": "product_version", "name": "corosync-qdevice-2.4.6-150300.12.13.1.i586", "product": { "name": "corosync-qdevice-2.4.6-150300.12.13.1.i586", "product_id": "corosync-qdevice-2.4.6-150300.12.13.1.i586" } }, { "category": "product_version", "name": "corosync-qnetd-2.4.6-150300.12.13.1.i586", "product": { "name": "corosync-qnetd-2.4.6-150300.12.13.1.i586", "product_id": "corosync-qnetd-2.4.6-150300.12.13.1.i586" } }, { "category": "product_version", "name": "corosync-testagents-2.4.6-150300.12.13.1.i586", "product": { "name": "corosync-testagents-2.4.6-150300.12.13.1.i586", "product_id": "corosync-testagents-2.4.6-150300.12.13.1.i586" } }, { "category": "product_version", "name": "libcfg6-2.4.6-150300.12.13.1.i586", "product": { "name": "libcfg6-2.4.6-150300.12.13.1.i586", "product_id": "libcfg6-2.4.6-150300.12.13.1.i586" } }, { "category": "product_version", "name": "libcmap4-2.4.6-150300.12.13.1.i586", "product": { "name": "libcmap4-2.4.6-150300.12.13.1.i586", "product_id": "libcmap4-2.4.6-150300.12.13.1.i586" } }, { "category": "product_version", "name": "libcorosync-devel-2.4.6-150300.12.13.1.i586", "product": { "name": "libcorosync-devel-2.4.6-150300.12.13.1.i586", "product_id": "libcorosync-devel-2.4.6-150300.12.13.1.i586" } }, { "category": "product_version", "name": "libcorosync_common4-2.4.6-150300.12.13.1.i586", "product": { "name": "libcorosync_common4-2.4.6-150300.12.13.1.i586", "product_id": "libcorosync_common4-2.4.6-150300.12.13.1.i586" } }, { "category": "product_version", "name": "libcpg4-2.4.6-150300.12.13.1.i586", "product": { "name": "libcpg4-2.4.6-150300.12.13.1.i586", "product_id": "libcpg4-2.4.6-150300.12.13.1.i586" } }, { "category": "product_version", "name": "libquorum5-2.4.6-150300.12.13.1.i586", "product": { "name": "libquorum5-2.4.6-150300.12.13.1.i586", "product_id": "libquorum5-2.4.6-150300.12.13.1.i586" } }, { "category": "product_version", "name": "libsam4-2.4.6-150300.12.13.1.i586", "product": { "name": "libsam4-2.4.6-150300.12.13.1.i586", "product_id": "libsam4-2.4.6-150300.12.13.1.i586" } }, { "category": "product_version", "name": "libtotem_pg5-2.4.6-150300.12.13.1.i586", "product": { "name": "libtotem_pg5-2.4.6-150300.12.13.1.i586", "product_id": "libtotem_pg5-2.4.6-150300.12.13.1.i586" } }, { "category": "product_version", "name": "libvotequorum8-2.4.6-150300.12.13.1.i586", "product": { "name": "libvotequorum8-2.4.6-150300.12.13.1.i586", "product_id": "libvotequorum8-2.4.6-150300.12.13.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "corosync-2.4.6-150300.12.13.1.ppc64le", "product": { "name": "corosync-2.4.6-150300.12.13.1.ppc64le", "product_id": "corosync-2.4.6-150300.12.13.1.ppc64le" } }, { "category": "product_version", "name": "corosync-qdevice-2.4.6-150300.12.13.1.ppc64le", "product": { "name": "corosync-qdevice-2.4.6-150300.12.13.1.ppc64le", "product_id": "corosync-qdevice-2.4.6-150300.12.13.1.ppc64le" } }, { "category": "product_version", "name": "corosync-qnetd-2.4.6-150300.12.13.1.ppc64le", "product": { "name": "corosync-qnetd-2.4.6-150300.12.13.1.ppc64le", "product_id": "corosync-qnetd-2.4.6-150300.12.13.1.ppc64le" } }, { "category": "product_version", "name": "corosync-testagents-2.4.6-150300.12.13.1.ppc64le", "product": { "name": "corosync-testagents-2.4.6-150300.12.13.1.ppc64le", "product_id": "corosync-testagents-2.4.6-150300.12.13.1.ppc64le" } }, { "category": "product_version", "name": "libcfg6-2.4.6-150300.12.13.1.ppc64le", "product": { "name": "libcfg6-2.4.6-150300.12.13.1.ppc64le", "product_id": "libcfg6-2.4.6-150300.12.13.1.ppc64le" } }, { "category": "product_version", "name": "libcmap4-2.4.6-150300.12.13.1.ppc64le", "product": { "name": "libcmap4-2.4.6-150300.12.13.1.ppc64le", "product_id": "libcmap4-2.4.6-150300.12.13.1.ppc64le" } }, { "category": "product_version", "name": "libcorosync-devel-2.4.6-150300.12.13.1.ppc64le", "product": { "name": "libcorosync-devel-2.4.6-150300.12.13.1.ppc64le", "product_id": "libcorosync-devel-2.4.6-150300.12.13.1.ppc64le" } }, { "category": "product_version", "name": "libcorosync_common4-2.4.6-150300.12.13.1.ppc64le", "product": { "name": "libcorosync_common4-2.4.6-150300.12.13.1.ppc64le", "product_id": "libcorosync_common4-2.4.6-150300.12.13.1.ppc64le" } }, { "category": "product_version", "name": "libcpg4-2.4.6-150300.12.13.1.ppc64le", "product": { "name": "libcpg4-2.4.6-150300.12.13.1.ppc64le", "product_id": "libcpg4-2.4.6-150300.12.13.1.ppc64le" } }, { "category": "product_version", "name": "libquorum5-2.4.6-150300.12.13.1.ppc64le", "product": { "name": "libquorum5-2.4.6-150300.12.13.1.ppc64le", "product_id": "libquorum5-2.4.6-150300.12.13.1.ppc64le" } }, { "category": "product_version", "name": "libsam4-2.4.6-150300.12.13.1.ppc64le", "product": { "name": "libsam4-2.4.6-150300.12.13.1.ppc64le", "product_id": "libsam4-2.4.6-150300.12.13.1.ppc64le" } }, { "category": "product_version", "name": "libtotem_pg5-2.4.6-150300.12.13.1.ppc64le", "product": { "name": "libtotem_pg5-2.4.6-150300.12.13.1.ppc64le", "product_id": "libtotem_pg5-2.4.6-150300.12.13.1.ppc64le" } }, { "category": "product_version", "name": "libvotequorum8-2.4.6-150300.12.13.1.ppc64le", "product": { "name": "libvotequorum8-2.4.6-150300.12.13.1.ppc64le", "product_id": "libvotequorum8-2.4.6-150300.12.13.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "corosync-2.4.6-150300.12.13.1.s390x", "product": { "name": "corosync-2.4.6-150300.12.13.1.s390x", "product_id": "corosync-2.4.6-150300.12.13.1.s390x" } }, { "category": "product_version", "name": "corosync-qdevice-2.4.6-150300.12.13.1.s390x", "product": { "name": "corosync-qdevice-2.4.6-150300.12.13.1.s390x", "product_id": "corosync-qdevice-2.4.6-150300.12.13.1.s390x" } }, { "category": "product_version", "name": "corosync-qnetd-2.4.6-150300.12.13.1.s390x", "product": { "name": "corosync-qnetd-2.4.6-150300.12.13.1.s390x", "product_id": "corosync-qnetd-2.4.6-150300.12.13.1.s390x" } }, { "category": "product_version", "name": "corosync-testagents-2.4.6-150300.12.13.1.s390x", "product": { "name": "corosync-testagents-2.4.6-150300.12.13.1.s390x", "product_id": "corosync-testagents-2.4.6-150300.12.13.1.s390x" } }, { "category": "product_version", "name": "libcfg6-2.4.6-150300.12.13.1.s390x", "product": { "name": "libcfg6-2.4.6-150300.12.13.1.s390x", "product_id": "libcfg6-2.4.6-150300.12.13.1.s390x" } }, { "category": "product_version", "name": "libcmap4-2.4.6-150300.12.13.1.s390x", "product": { "name": "libcmap4-2.4.6-150300.12.13.1.s390x", "product_id": "libcmap4-2.4.6-150300.12.13.1.s390x" } }, { "category": "product_version", "name": "libcorosync-devel-2.4.6-150300.12.13.1.s390x", "product": { "name": "libcorosync-devel-2.4.6-150300.12.13.1.s390x", "product_id": "libcorosync-devel-2.4.6-150300.12.13.1.s390x" } }, { "category": "product_version", "name": "libcorosync_common4-2.4.6-150300.12.13.1.s390x", "product": { "name": "libcorosync_common4-2.4.6-150300.12.13.1.s390x", "product_id": "libcorosync_common4-2.4.6-150300.12.13.1.s390x" } }, { "category": "product_version", "name": "libcpg4-2.4.6-150300.12.13.1.s390x", "product": { "name": "libcpg4-2.4.6-150300.12.13.1.s390x", "product_id": "libcpg4-2.4.6-150300.12.13.1.s390x" } }, { "category": "product_version", "name": "libquorum5-2.4.6-150300.12.13.1.s390x", "product": { "name": "libquorum5-2.4.6-150300.12.13.1.s390x", "product_id": "libquorum5-2.4.6-150300.12.13.1.s390x" } }, { "category": "product_version", "name": "libsam4-2.4.6-150300.12.13.1.s390x", "product": { "name": "libsam4-2.4.6-150300.12.13.1.s390x", "product_id": "libsam4-2.4.6-150300.12.13.1.s390x" } }, { "category": "product_version", "name": "libtotem_pg5-2.4.6-150300.12.13.1.s390x", "product": { "name": "libtotem_pg5-2.4.6-150300.12.13.1.s390x", "product_id": "libtotem_pg5-2.4.6-150300.12.13.1.s390x" } }, { "category": "product_version", "name": "libvotequorum8-2.4.6-150300.12.13.1.s390x", "product": { "name": "libvotequorum8-2.4.6-150300.12.13.1.s390x", "product_id": "libvotequorum8-2.4.6-150300.12.13.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "corosync-2.4.6-150300.12.13.1.x86_64", "product": { "name": "corosync-2.4.6-150300.12.13.1.x86_64", "product_id": "corosync-2.4.6-150300.12.13.1.x86_64" } }, { "category": "product_version", "name": "corosync-qdevice-2.4.6-150300.12.13.1.x86_64", "product": { "name": "corosync-qdevice-2.4.6-150300.12.13.1.x86_64", "product_id": "corosync-qdevice-2.4.6-150300.12.13.1.x86_64" } }, { "category": "product_version", "name": "corosync-qnetd-2.4.6-150300.12.13.1.x86_64", "product": { "name": "corosync-qnetd-2.4.6-150300.12.13.1.x86_64", "product_id": "corosync-qnetd-2.4.6-150300.12.13.1.x86_64" } }, { "category": "product_version", "name": "corosync-testagents-2.4.6-150300.12.13.1.x86_64", "product": { "name": "corosync-testagents-2.4.6-150300.12.13.1.x86_64", "product_id": "corosync-testagents-2.4.6-150300.12.13.1.x86_64" } }, { "category": "product_version", "name": "libcfg6-2.4.6-150300.12.13.1.x86_64", "product": { "name": "libcfg6-2.4.6-150300.12.13.1.x86_64", "product_id": "libcfg6-2.4.6-150300.12.13.1.x86_64" } }, { "category": "product_version", "name": "libcfg6-32bit-2.4.6-150300.12.13.1.x86_64", "product": { "name": "libcfg6-32bit-2.4.6-150300.12.13.1.x86_64", "product_id": "libcfg6-32bit-2.4.6-150300.12.13.1.x86_64" } }, { "category": "product_version", "name": "libcmap4-2.4.6-150300.12.13.1.x86_64", "product": { "name": "libcmap4-2.4.6-150300.12.13.1.x86_64", "product_id": "libcmap4-2.4.6-150300.12.13.1.x86_64" } }, { "category": "product_version", "name": "libcmap4-32bit-2.4.6-150300.12.13.1.x86_64", "product": { "name": "libcmap4-32bit-2.4.6-150300.12.13.1.x86_64", "product_id": "libcmap4-32bit-2.4.6-150300.12.13.1.x86_64" } }, { "category": "product_version", "name": "libcorosync-devel-2.4.6-150300.12.13.1.x86_64", "product": { "name": "libcorosync-devel-2.4.6-150300.12.13.1.x86_64", "product_id": "libcorosync-devel-2.4.6-150300.12.13.1.x86_64" } }, { "category": "product_version", "name": "libcorosync_common4-2.4.6-150300.12.13.1.x86_64", "product": { "name": "libcorosync_common4-2.4.6-150300.12.13.1.x86_64", "product_id": "libcorosync_common4-2.4.6-150300.12.13.1.x86_64" } }, { "category": "product_version", "name": "libcorosync_common4-32bit-2.4.6-150300.12.13.1.x86_64", "product": { "name": "libcorosync_common4-32bit-2.4.6-150300.12.13.1.x86_64", "product_id": "libcorosync_common4-32bit-2.4.6-150300.12.13.1.x86_64" } }, { "category": "product_version", "name": "libcpg4-2.4.6-150300.12.13.1.x86_64", "product": { "name": "libcpg4-2.4.6-150300.12.13.1.x86_64", "product_id": "libcpg4-2.4.6-150300.12.13.1.x86_64" } }, { "category": "product_version", "name": "libcpg4-32bit-2.4.6-150300.12.13.1.x86_64", "product": { "name": "libcpg4-32bit-2.4.6-150300.12.13.1.x86_64", "product_id": "libcpg4-32bit-2.4.6-150300.12.13.1.x86_64" } }, { "category": "product_version", "name": "libquorum5-2.4.6-150300.12.13.1.x86_64", "product": { "name": "libquorum5-2.4.6-150300.12.13.1.x86_64", "product_id": "libquorum5-2.4.6-150300.12.13.1.x86_64" } }, { "category": "product_version", "name": "libquorum5-32bit-2.4.6-150300.12.13.1.x86_64", "product": { "name": "libquorum5-32bit-2.4.6-150300.12.13.1.x86_64", "product_id": "libquorum5-32bit-2.4.6-150300.12.13.1.x86_64" } }, { "category": "product_version", "name": "libsam4-2.4.6-150300.12.13.1.x86_64", "product": { "name": "libsam4-2.4.6-150300.12.13.1.x86_64", "product_id": "libsam4-2.4.6-150300.12.13.1.x86_64" } }, { "category": "product_version", "name": "libsam4-32bit-2.4.6-150300.12.13.1.x86_64", "product": { "name": "libsam4-32bit-2.4.6-150300.12.13.1.x86_64", "product_id": "libsam4-32bit-2.4.6-150300.12.13.1.x86_64" } }, { "category": "product_version", "name": "libtotem_pg5-2.4.6-150300.12.13.1.x86_64", "product": { "name": "libtotem_pg5-2.4.6-150300.12.13.1.x86_64", "product_id": "libtotem_pg5-2.4.6-150300.12.13.1.x86_64" } }, { "category": "product_version", "name": "libtotem_pg5-32bit-2.4.6-150300.12.13.1.x86_64", "product": { "name": "libtotem_pg5-32bit-2.4.6-150300.12.13.1.x86_64", "product_id": "libtotem_pg5-32bit-2.4.6-150300.12.13.1.x86_64" } }, { "category": "product_version", "name": "libvotequorum8-2.4.6-150300.12.13.1.x86_64", "product": { "name": "libvotequorum8-2.4.6-150300.12.13.1.x86_64", "product_id": "libvotequorum8-2.4.6-150300.12.13.1.x86_64" } }, { "category": "product_version", "name": "libvotequorum8-32bit-2.4.6-150300.12.13.1.x86_64", "product": { "name": "libvotequorum8-32bit-2.4.6-150300.12.13.1.x86_64", "product_id": "libvotequorum8-32bit-2.4.6-150300.12.13.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP3", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP4", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP5", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP6", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp6" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "corosync-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "corosync-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "corosync-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-2.4.6-150300.12.13.1.s390x" }, "product_reference": "corosync-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "corosync-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qdevice-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-qdevice-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "corosync-qdevice-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qdevice-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-qdevice-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "corosync-qdevice-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qdevice-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-qdevice-2.4.6-150300.12.13.1.s390x" }, "product_reference": "corosync-qdevice-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qdevice-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-qdevice-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "corosync-qdevice-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qnetd-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-qnetd-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "corosync-qnetd-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qnetd-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-qnetd-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "corosync-qnetd-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qnetd-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-qnetd-2.4.6-150300.12.13.1.s390x" }, "product_reference": "corosync-qnetd-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qnetd-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-qnetd-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "corosync-qnetd-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-testagents-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-testagents-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "corosync-testagents-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-testagents-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-testagents-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "corosync-testagents-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-testagents-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-testagents-2.4.6-150300.12.13.1.s390x" }, "product_reference": "corosync-testagents-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-testagents-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-testagents-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "corosync-testagents-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libcfg6-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:libcfg6-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libcfg6-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libcfg6-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:libcfg6-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libcfg6-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libcfg6-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:libcfg6-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libcfg6-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libcfg6-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:libcfg6-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libcfg6-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libcmap4-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:libcmap4-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libcmap4-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libcmap4-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:libcmap4-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libcmap4-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libcmap4-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:libcmap4-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libcmap4-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libcmap4-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:libcmap4-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libcmap4-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync-devel-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:libcorosync-devel-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libcorosync-devel-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync-devel-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:libcorosync-devel-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libcorosync-devel-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync-devel-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:libcorosync-devel-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libcorosync-devel-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync-devel-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:libcorosync-devel-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libcorosync-devel-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync_common4-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:libcorosync_common4-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libcorosync_common4-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync_common4-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:libcorosync_common4-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libcorosync_common4-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync_common4-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:libcorosync_common4-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libcorosync_common4-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync_common4-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:libcorosync_common4-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libcorosync_common4-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libcpg4-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:libcpg4-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libcpg4-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libcpg4-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:libcpg4-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libcpg4-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libcpg4-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:libcpg4-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libcpg4-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libcpg4-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:libcpg4-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libcpg4-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libquorum5-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:libquorum5-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libquorum5-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libquorum5-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:libquorum5-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libquorum5-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libquorum5-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:libquorum5-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libquorum5-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libquorum5-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:libquorum5-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libquorum5-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libsam4-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:libsam4-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libsam4-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libsam4-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:libsam4-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libsam4-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libsam4-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:libsam4-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libsam4-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libsam4-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:libsam4-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libsam4-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libtotem_pg5-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:libtotem_pg5-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libtotem_pg5-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libtotem_pg5-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:libtotem_pg5-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libtotem_pg5-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libtotem_pg5-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:libtotem_pg5-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libtotem_pg5-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libtotem_pg5-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:libtotem_pg5-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libtotem_pg5-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvotequorum8-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:libvotequorum8-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libvotequorum8-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvotequorum8-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:libvotequorum8-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libvotequorum8-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvotequorum8-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:libvotequorum8-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libvotequorum8-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvotequorum8-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:libvotequorum8-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libvotequorum8-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "corosync-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "corosync-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-2.4.6-150300.12.13.1.s390x" }, "product_reference": "corosync-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "corosync-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qdevice-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-qdevice-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "corosync-qdevice-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qdevice-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-qdevice-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "corosync-qdevice-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qdevice-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-qdevice-2.4.6-150300.12.13.1.s390x" }, "product_reference": "corosync-qdevice-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qdevice-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-qdevice-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "corosync-qdevice-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qnetd-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-qnetd-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "corosync-qnetd-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qnetd-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-qnetd-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "corosync-qnetd-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qnetd-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-qnetd-2.4.6-150300.12.13.1.s390x" }, "product_reference": "corosync-qnetd-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qnetd-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-qnetd-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "corosync-qnetd-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-testagents-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-testagents-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "corosync-testagents-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-testagents-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-testagents-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "corosync-testagents-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-testagents-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-testagents-2.4.6-150300.12.13.1.s390x" }, "product_reference": "corosync-testagents-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-testagents-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-testagents-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "corosync-testagents-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcfg6-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:libcfg6-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libcfg6-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcfg6-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:libcfg6-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libcfg6-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcfg6-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:libcfg6-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libcfg6-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcfg6-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:libcfg6-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libcfg6-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcmap4-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:libcmap4-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libcmap4-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcmap4-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:libcmap4-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libcmap4-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcmap4-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:libcmap4-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libcmap4-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcmap4-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:libcmap4-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libcmap4-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync-devel-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:libcorosync-devel-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libcorosync-devel-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync-devel-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:libcorosync-devel-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libcorosync-devel-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync-devel-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:libcorosync-devel-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libcorosync-devel-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync-devel-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:libcorosync-devel-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libcorosync-devel-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync_common4-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:libcorosync_common4-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libcorosync_common4-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync_common4-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:libcorosync_common4-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libcorosync_common4-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync_common4-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:libcorosync_common4-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libcorosync_common4-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync_common4-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:libcorosync_common4-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libcorosync_common4-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcpg4-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:libcpg4-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libcpg4-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcpg4-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:libcpg4-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libcpg4-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcpg4-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:libcpg4-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libcpg4-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libcpg4-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:libcpg4-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libcpg4-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libquorum5-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:libquorum5-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libquorum5-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libquorum5-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:libquorum5-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libquorum5-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libquorum5-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:libquorum5-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libquorum5-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libquorum5-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:libquorum5-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libquorum5-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libsam4-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:libsam4-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libsam4-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libsam4-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:libsam4-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libsam4-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libsam4-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:libsam4-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libsam4-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libsam4-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:libsam4-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libsam4-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libtotem_pg5-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:libtotem_pg5-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libtotem_pg5-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libtotem_pg5-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:libtotem_pg5-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libtotem_pg5-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libtotem_pg5-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:libtotem_pg5-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libtotem_pg5-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libtotem_pg5-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:libtotem_pg5-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libtotem_pg5-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libvotequorum8-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:libvotequorum8-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libvotequorum8-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libvotequorum8-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:libvotequorum8-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libvotequorum8-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libvotequorum8-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:libvotequorum8-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libvotequorum8-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libvotequorum8-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:libvotequorum8-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libvotequorum8-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "corosync-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "corosync-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-2.4.6-150300.12.13.1.s390x" }, "product_reference": "corosync-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "corosync-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qdevice-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-qdevice-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "corosync-qdevice-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qdevice-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-qdevice-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "corosync-qdevice-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qdevice-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-qdevice-2.4.6-150300.12.13.1.s390x" }, "product_reference": "corosync-qdevice-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qdevice-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-qdevice-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "corosync-qdevice-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qnetd-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-qnetd-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "corosync-qnetd-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qnetd-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-qnetd-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "corosync-qnetd-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qnetd-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-qnetd-2.4.6-150300.12.13.1.s390x" }, "product_reference": "corosync-qnetd-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qnetd-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-qnetd-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "corosync-qnetd-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-testagents-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-testagents-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "corosync-testagents-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-testagents-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-testagents-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "corosync-testagents-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-testagents-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-testagents-2.4.6-150300.12.13.1.s390x" }, "product_reference": "corosync-testagents-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-testagents-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-testagents-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "corosync-testagents-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcfg6-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:libcfg6-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libcfg6-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcfg6-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:libcfg6-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libcfg6-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcfg6-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:libcfg6-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libcfg6-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcfg6-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:libcfg6-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libcfg6-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcmap4-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:libcmap4-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libcmap4-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcmap4-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:libcmap4-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libcmap4-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcmap4-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:libcmap4-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libcmap4-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcmap4-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:libcmap4-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libcmap4-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync-devel-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:libcorosync-devel-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libcorosync-devel-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync-devel-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:libcorosync-devel-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libcorosync-devel-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync-devel-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:libcorosync-devel-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libcorosync-devel-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync-devel-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:libcorosync-devel-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libcorosync-devel-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync_common4-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:libcorosync_common4-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libcorosync_common4-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync_common4-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:libcorosync_common4-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libcorosync_common4-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync_common4-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:libcorosync_common4-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libcorosync_common4-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync_common4-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:libcorosync_common4-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libcorosync_common4-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcpg4-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:libcpg4-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libcpg4-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcpg4-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:libcpg4-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libcpg4-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcpg4-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:libcpg4-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libcpg4-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libcpg4-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:libcpg4-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libcpg4-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libquorum5-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:libquorum5-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libquorum5-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libquorum5-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:libquorum5-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libquorum5-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libquorum5-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:libquorum5-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libquorum5-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libquorum5-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:libquorum5-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libquorum5-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libsam4-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:libsam4-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libsam4-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libsam4-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:libsam4-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libsam4-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libsam4-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:libsam4-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libsam4-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libsam4-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:libsam4-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libsam4-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libtotem_pg5-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:libtotem_pg5-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libtotem_pg5-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libtotem_pg5-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:libtotem_pg5-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libtotem_pg5-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libtotem_pg5-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:libtotem_pg5-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libtotem_pg5-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libtotem_pg5-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:libtotem_pg5-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libtotem_pg5-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libvotequorum8-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:libvotequorum8-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libvotequorum8-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libvotequorum8-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:libvotequorum8-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libvotequorum8-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libvotequorum8-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:libvotequorum8-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libvotequorum8-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libvotequorum8-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:libvotequorum8-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libvotequorum8-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "corosync-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "corosync-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-2.4.6-150300.12.13.1.s390x" }, "product_reference": "corosync-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "corosync-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qdevice-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-qdevice-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "corosync-qdevice-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qdevice-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-qdevice-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "corosync-qdevice-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qdevice-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-qdevice-2.4.6-150300.12.13.1.s390x" }, "product_reference": "corosync-qdevice-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qdevice-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-qdevice-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "corosync-qdevice-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qnetd-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-qnetd-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "corosync-qnetd-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qnetd-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-qnetd-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "corosync-qnetd-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qnetd-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-qnetd-2.4.6-150300.12.13.1.s390x" }, "product_reference": "corosync-qnetd-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qnetd-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-qnetd-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "corosync-qnetd-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-testagents-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-testagents-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "corosync-testagents-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-testagents-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-testagents-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "corosync-testagents-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-testagents-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-testagents-2.4.6-150300.12.13.1.s390x" }, "product_reference": "corosync-testagents-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-testagents-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-testagents-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "corosync-testagents-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libcfg6-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:libcfg6-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libcfg6-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libcfg6-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:libcfg6-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libcfg6-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libcfg6-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:libcfg6-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libcfg6-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libcfg6-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:libcfg6-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libcfg6-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libcmap4-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:libcmap4-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libcmap4-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libcmap4-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:libcmap4-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libcmap4-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libcmap4-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:libcmap4-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libcmap4-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libcmap4-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:libcmap4-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libcmap4-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync-devel-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:libcorosync-devel-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libcorosync-devel-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync-devel-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:libcorosync-devel-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libcorosync-devel-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync-devel-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:libcorosync-devel-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libcorosync-devel-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync-devel-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:libcorosync-devel-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libcorosync-devel-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync_common4-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:libcorosync_common4-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libcorosync_common4-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync_common4-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:libcorosync_common4-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libcorosync_common4-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync_common4-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:libcorosync_common4-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libcorosync_common4-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync_common4-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:libcorosync_common4-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libcorosync_common4-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libcpg4-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:libcpg4-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libcpg4-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libcpg4-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:libcpg4-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libcpg4-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libcpg4-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:libcpg4-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libcpg4-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libcpg4-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:libcpg4-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libcpg4-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libquorum5-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:libquorum5-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libquorum5-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libquorum5-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:libquorum5-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libquorum5-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libquorum5-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:libquorum5-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libquorum5-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libquorum5-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:libquorum5-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libquorum5-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libsam4-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:libsam4-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libsam4-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libsam4-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:libsam4-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libsam4-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libsam4-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:libsam4-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libsam4-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libsam4-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:libsam4-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libsam4-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libtotem_pg5-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:libtotem_pg5-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libtotem_pg5-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libtotem_pg5-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:libtotem_pg5-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libtotem_pg5-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libtotem_pg5-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:libtotem_pg5-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libtotem_pg5-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libtotem_pg5-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:libtotem_pg5-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libtotem_pg5-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libvotequorum8-2.4.6-150300.12.13.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:libvotequorum8-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libvotequorum8-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libvotequorum8-2.4.6-150300.12.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:libvotequorum8-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libvotequorum8-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libvotequorum8-2.4.6-150300.12.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:libvotequorum8-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libvotequorum8-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libvotequorum8-2.4.6-150300.12.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP6", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP6:libvotequorum8-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libvotequorum8-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-2.4.6-150300.12.13.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:corosync-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "corosync-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-2.4.6-150300.12.13.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:corosync-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "corosync-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-2.4.6-150300.12.13.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:corosync-2.4.6-150300.12.13.1.s390x" }, "product_reference": "corosync-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-2.4.6-150300.12.13.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:corosync-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "corosync-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qdevice-2.4.6-150300.12.13.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:corosync-qdevice-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "corosync-qdevice-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qdevice-2.4.6-150300.12.13.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:corosync-qdevice-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "corosync-qdevice-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qdevice-2.4.6-150300.12.13.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:corosync-qdevice-2.4.6-150300.12.13.1.s390x" }, "product_reference": "corosync-qdevice-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qdevice-2.4.6-150300.12.13.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:corosync-qdevice-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "corosync-qdevice-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qnetd-2.4.6-150300.12.13.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:corosync-qnetd-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "corosync-qnetd-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qnetd-2.4.6-150300.12.13.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:corosync-qnetd-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "corosync-qnetd-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qnetd-2.4.6-150300.12.13.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:corosync-qnetd-2.4.6-150300.12.13.1.s390x" }, "product_reference": "corosync-qnetd-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-qnetd-2.4.6-150300.12.13.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:corosync-qnetd-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "corosync-qnetd-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-testagents-2.4.6-150300.12.13.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:corosync-testagents-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "corosync-testagents-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-testagents-2.4.6-150300.12.13.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:corosync-testagents-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "corosync-testagents-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-testagents-2.4.6-150300.12.13.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:corosync-testagents-2.4.6-150300.12.13.1.s390x" }, "product_reference": "corosync-testagents-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "corosync-testagents-2.4.6-150300.12.13.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:corosync-testagents-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "corosync-testagents-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libcfg6-2.4.6-150300.12.13.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libcfg6-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libcfg6-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libcfg6-2.4.6-150300.12.13.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libcfg6-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libcfg6-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libcfg6-2.4.6-150300.12.13.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libcfg6-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libcfg6-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libcfg6-2.4.6-150300.12.13.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libcfg6-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libcfg6-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libcfg6-32bit-2.4.6-150300.12.13.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libcfg6-32bit-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libcfg6-32bit-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libcmap4-2.4.6-150300.12.13.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libcmap4-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libcmap4-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libcmap4-2.4.6-150300.12.13.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libcmap4-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libcmap4-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libcmap4-2.4.6-150300.12.13.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libcmap4-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libcmap4-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libcmap4-2.4.6-150300.12.13.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libcmap4-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libcmap4-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libcmap4-32bit-2.4.6-150300.12.13.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libcmap4-32bit-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libcmap4-32bit-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync-devel-2.4.6-150300.12.13.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libcorosync-devel-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libcorosync-devel-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync-devel-2.4.6-150300.12.13.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libcorosync-devel-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libcorosync-devel-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync-devel-2.4.6-150300.12.13.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libcorosync-devel-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libcorosync-devel-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync-devel-2.4.6-150300.12.13.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libcorosync-devel-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libcorosync-devel-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync_common4-2.4.6-150300.12.13.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libcorosync_common4-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libcorosync_common4-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync_common4-2.4.6-150300.12.13.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libcorosync_common4-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libcorosync_common4-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync_common4-2.4.6-150300.12.13.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libcorosync_common4-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libcorosync_common4-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync_common4-2.4.6-150300.12.13.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libcorosync_common4-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libcorosync_common4-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libcorosync_common4-32bit-2.4.6-150300.12.13.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libcorosync_common4-32bit-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libcorosync_common4-32bit-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libcpg4-2.4.6-150300.12.13.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libcpg4-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libcpg4-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libcpg4-2.4.6-150300.12.13.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libcpg4-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libcpg4-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libcpg4-2.4.6-150300.12.13.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libcpg4-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libcpg4-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libcpg4-2.4.6-150300.12.13.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libcpg4-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libcpg4-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libcpg4-32bit-2.4.6-150300.12.13.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libcpg4-32bit-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libcpg4-32bit-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libquorum5-2.4.6-150300.12.13.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libquorum5-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libquorum5-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libquorum5-2.4.6-150300.12.13.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libquorum5-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libquorum5-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libquorum5-2.4.6-150300.12.13.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libquorum5-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libquorum5-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libquorum5-2.4.6-150300.12.13.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libquorum5-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libquorum5-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libquorum5-32bit-2.4.6-150300.12.13.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libquorum5-32bit-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libquorum5-32bit-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libsam4-2.4.6-150300.12.13.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libsam4-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libsam4-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libsam4-2.4.6-150300.12.13.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libsam4-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libsam4-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libsam4-2.4.6-150300.12.13.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libsam4-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libsam4-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libsam4-2.4.6-150300.12.13.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libsam4-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libsam4-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libsam4-32bit-2.4.6-150300.12.13.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libsam4-32bit-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libsam4-32bit-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libtotem_pg5-2.4.6-150300.12.13.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libtotem_pg5-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libtotem_pg5-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libtotem_pg5-2.4.6-150300.12.13.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libtotem_pg5-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libtotem_pg5-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libtotem_pg5-2.4.6-150300.12.13.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libtotem_pg5-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libtotem_pg5-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libtotem_pg5-2.4.6-150300.12.13.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libtotem_pg5-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libtotem_pg5-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libtotem_pg5-32bit-2.4.6-150300.12.13.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libtotem_pg5-32bit-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libtotem_pg5-32bit-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libvotequorum8-2.4.6-150300.12.13.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libvotequorum8-2.4.6-150300.12.13.1.aarch64" }, "product_reference": "libvotequorum8-2.4.6-150300.12.13.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libvotequorum8-2.4.6-150300.12.13.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libvotequorum8-2.4.6-150300.12.13.1.ppc64le" }, "product_reference": "libvotequorum8-2.4.6-150300.12.13.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libvotequorum8-2.4.6-150300.12.13.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libvotequorum8-2.4.6-150300.12.13.1.s390x" }, "product_reference": "libvotequorum8-2.4.6-150300.12.13.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libvotequorum8-2.4.6-150300.12.13.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libvotequorum8-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libvotequorum8-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libvotequorum8-32bit-2.4.6-150300.12.13.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libvotequorum8-32bit-2.4.6-150300.12.13.1.x86_64" }, "product_reference": "libvotequorum8-32bit-2.4.6-150300.12.13.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-30472", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-30472" } ], "notes": [ { "category": "general", "text": "Corosync through 3.1.9, if encryption is disabled or the attacker knows the encryption key, has a stack-based buffer overflow in orf_token_endian_convert in exec/totemsrp.c via a large UDP packet.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-qdevice-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-qdevice-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-qdevice-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-qdevice-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-qnetd-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-qnetd-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-qnetd-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-qnetd-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-testagents-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-testagents-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-testagents-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-testagents-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcfg6-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcfg6-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcfg6-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcfg6-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcmap4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcmap4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcmap4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcmap4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcorosync-devel-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcorosync-devel-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcorosync-devel-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcorosync-devel-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcorosync_common4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcorosync_common4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcorosync_common4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcorosync_common4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcpg4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcpg4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcpg4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcpg4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libquorum5-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libquorum5-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:libquorum5-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:libquorum5-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libsam4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libsam4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:libsam4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:libsam4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libtotem_pg5-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libtotem_pg5-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:libtotem_pg5-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:libtotem_pg5-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libvotequorum8-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libvotequorum8-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:libvotequorum8-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:libvotequorum8-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-qdevice-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-qdevice-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-qdevice-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-qdevice-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-qnetd-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-qnetd-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-qnetd-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-qnetd-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-testagents-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-testagents-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-testagents-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-testagents-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcfg6-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcfg6-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcfg6-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcfg6-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcmap4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcmap4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcmap4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcmap4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcorosync-devel-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcorosync-devel-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcorosync-devel-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcorosync-devel-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcorosync_common4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcorosync_common4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcorosync_common4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcorosync_common4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcpg4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcpg4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcpg4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcpg4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libquorum5-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libquorum5-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:libquorum5-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:libquorum5-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libsam4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libsam4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:libsam4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:libsam4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libtotem_pg5-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libtotem_pg5-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:libtotem_pg5-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:libtotem_pg5-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libvotequorum8-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libvotequorum8-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:libvotequorum8-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:libvotequorum8-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-qdevice-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-qdevice-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-qdevice-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-qdevice-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-qnetd-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-qnetd-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-qnetd-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-qnetd-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-testagents-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-testagents-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-testagents-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-testagents-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcfg6-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcfg6-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcfg6-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcfg6-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcmap4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcmap4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcmap4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcmap4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcorosync-devel-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcorosync-devel-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcorosync-devel-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcorosync-devel-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcorosync_common4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcorosync_common4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcorosync_common4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcorosync_common4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcpg4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcpg4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcpg4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcpg4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libquorum5-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libquorum5-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:libquorum5-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:libquorum5-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libsam4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libsam4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:libsam4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:libsam4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libtotem_pg5-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libtotem_pg5-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:libtotem_pg5-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:libtotem_pg5-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libvotequorum8-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libvotequorum8-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:libvotequorum8-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:libvotequorum8-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-qdevice-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-qdevice-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-qdevice-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-qdevice-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-qnetd-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-qnetd-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-qnetd-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-qnetd-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-testagents-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-testagents-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-testagents-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-testagents-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcfg6-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcfg6-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcfg6-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcfg6-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcmap4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcmap4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcmap4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcmap4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcorosync-devel-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcorosync-devel-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcorosync-devel-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcorosync-devel-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcorosync_common4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcorosync_common4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcorosync_common4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcorosync_common4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcpg4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcpg4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcpg4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcpg4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libquorum5-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libquorum5-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:libquorum5-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:libquorum5-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libsam4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libsam4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:libsam4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:libsam4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libtotem_pg5-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libtotem_pg5-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:libtotem_pg5-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:libtotem_pg5-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libvotequorum8-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libvotequorum8-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:libvotequorum8-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:libvotequorum8-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:corosync-2.4.6-150300.12.13.1.aarch64", "openSUSE Leap 15.6:corosync-2.4.6-150300.12.13.1.ppc64le", "openSUSE Leap 15.6:corosync-2.4.6-150300.12.13.1.s390x", "openSUSE Leap 15.6:corosync-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:corosync-qdevice-2.4.6-150300.12.13.1.aarch64", "openSUSE Leap 15.6:corosync-qdevice-2.4.6-150300.12.13.1.ppc64le", "openSUSE Leap 15.6:corosync-qdevice-2.4.6-150300.12.13.1.s390x", "openSUSE Leap 15.6:corosync-qdevice-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:corosync-qnetd-2.4.6-150300.12.13.1.aarch64", "openSUSE Leap 15.6:corosync-qnetd-2.4.6-150300.12.13.1.ppc64le", "openSUSE Leap 15.6:corosync-qnetd-2.4.6-150300.12.13.1.s390x", "openSUSE Leap 15.6:corosync-qnetd-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:corosync-testagents-2.4.6-150300.12.13.1.aarch64", "openSUSE Leap 15.6:corosync-testagents-2.4.6-150300.12.13.1.ppc64le", "openSUSE Leap 15.6:corosync-testagents-2.4.6-150300.12.13.1.s390x", "openSUSE Leap 15.6:corosync-testagents-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libcfg6-2.4.6-150300.12.13.1.aarch64", "openSUSE Leap 15.6:libcfg6-2.4.6-150300.12.13.1.ppc64le", "openSUSE Leap 15.6:libcfg6-2.4.6-150300.12.13.1.s390x", "openSUSE Leap 15.6:libcfg6-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libcfg6-32bit-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libcmap4-2.4.6-150300.12.13.1.aarch64", "openSUSE Leap 15.6:libcmap4-2.4.6-150300.12.13.1.ppc64le", "openSUSE Leap 15.6:libcmap4-2.4.6-150300.12.13.1.s390x", "openSUSE Leap 15.6:libcmap4-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libcmap4-32bit-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libcorosync-devel-2.4.6-150300.12.13.1.aarch64", "openSUSE Leap 15.6:libcorosync-devel-2.4.6-150300.12.13.1.ppc64le", "openSUSE Leap 15.6:libcorosync-devel-2.4.6-150300.12.13.1.s390x", "openSUSE Leap 15.6:libcorosync-devel-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libcorosync_common4-2.4.6-150300.12.13.1.aarch64", "openSUSE Leap 15.6:libcorosync_common4-2.4.6-150300.12.13.1.ppc64le", "openSUSE Leap 15.6:libcorosync_common4-2.4.6-150300.12.13.1.s390x", "openSUSE Leap 15.6:libcorosync_common4-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libcorosync_common4-32bit-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libcpg4-2.4.6-150300.12.13.1.aarch64", "openSUSE Leap 15.6:libcpg4-2.4.6-150300.12.13.1.ppc64le", "openSUSE Leap 15.6:libcpg4-2.4.6-150300.12.13.1.s390x", "openSUSE Leap 15.6:libcpg4-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libcpg4-32bit-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libquorum5-2.4.6-150300.12.13.1.aarch64", "openSUSE Leap 15.6:libquorum5-2.4.6-150300.12.13.1.ppc64le", "openSUSE Leap 15.6:libquorum5-2.4.6-150300.12.13.1.s390x", "openSUSE Leap 15.6:libquorum5-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libquorum5-32bit-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libsam4-2.4.6-150300.12.13.1.aarch64", "openSUSE Leap 15.6:libsam4-2.4.6-150300.12.13.1.ppc64le", "openSUSE Leap 15.6:libsam4-2.4.6-150300.12.13.1.s390x", "openSUSE Leap 15.6:libsam4-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libsam4-32bit-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libtotem_pg5-2.4.6-150300.12.13.1.aarch64", "openSUSE Leap 15.6:libtotem_pg5-2.4.6-150300.12.13.1.ppc64le", "openSUSE Leap 15.6:libtotem_pg5-2.4.6-150300.12.13.1.s390x", "openSUSE Leap 15.6:libtotem_pg5-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libtotem_pg5-32bit-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libvotequorum8-2.4.6-150300.12.13.1.aarch64", "openSUSE Leap 15.6:libvotequorum8-2.4.6-150300.12.13.1.ppc64le", "openSUSE Leap 15.6:libvotequorum8-2.4.6-150300.12.13.1.s390x", "openSUSE Leap 15.6:libvotequorum8-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libvotequorum8-32bit-2.4.6-150300.12.13.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-30472", "url": "https://www.suse.com/security/cve/CVE-2025-30472" }, { "category": "external", "summary": "SUSE Bug 1239987 for CVE-2025-30472", "url": "https://bugzilla.suse.com/1239987" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-qdevice-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-qdevice-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-qdevice-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-qdevice-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-qnetd-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-qnetd-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-qnetd-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-qnetd-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-testagents-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-testagents-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-testagents-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-testagents-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcfg6-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcfg6-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcfg6-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcfg6-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcmap4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcmap4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcmap4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcmap4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcorosync-devel-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcorosync-devel-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcorosync-devel-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcorosync-devel-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcorosync_common4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcorosync_common4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcorosync_common4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcorosync_common4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcpg4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcpg4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcpg4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcpg4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libquorum5-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libquorum5-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:libquorum5-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:libquorum5-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libsam4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libsam4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:libsam4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:libsam4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libtotem_pg5-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libtotem_pg5-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:libtotem_pg5-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:libtotem_pg5-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libvotequorum8-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libvotequorum8-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:libvotequorum8-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:libvotequorum8-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-qdevice-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-qdevice-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-qdevice-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-qdevice-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-qnetd-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-qnetd-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-qnetd-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-qnetd-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-testagents-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-testagents-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-testagents-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-testagents-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcfg6-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcfg6-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcfg6-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcfg6-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcmap4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcmap4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcmap4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcmap4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcorosync-devel-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcorosync-devel-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcorosync-devel-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcorosync-devel-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcorosync_common4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcorosync_common4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcorosync_common4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcorosync_common4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcpg4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcpg4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcpg4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcpg4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libquorum5-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libquorum5-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:libquorum5-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:libquorum5-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libsam4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libsam4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:libsam4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:libsam4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libtotem_pg5-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libtotem_pg5-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:libtotem_pg5-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:libtotem_pg5-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libvotequorum8-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libvotequorum8-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:libvotequorum8-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:libvotequorum8-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-qdevice-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-qdevice-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-qdevice-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-qdevice-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-qnetd-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-qnetd-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-qnetd-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-qnetd-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-testagents-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-testagents-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-testagents-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-testagents-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcfg6-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcfg6-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcfg6-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcfg6-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcmap4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcmap4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcmap4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcmap4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcorosync-devel-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcorosync-devel-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcorosync-devel-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcorosync-devel-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcorosync_common4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcorosync_common4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcorosync_common4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcorosync_common4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcpg4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcpg4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcpg4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcpg4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libquorum5-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libquorum5-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:libquorum5-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:libquorum5-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libsam4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libsam4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:libsam4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:libsam4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libtotem_pg5-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libtotem_pg5-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:libtotem_pg5-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:libtotem_pg5-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libvotequorum8-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libvotequorum8-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:libvotequorum8-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:libvotequorum8-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-qdevice-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-qdevice-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-qdevice-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-qdevice-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-qnetd-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-qnetd-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-qnetd-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-qnetd-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-testagents-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-testagents-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-testagents-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-testagents-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcfg6-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcfg6-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcfg6-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcfg6-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcmap4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcmap4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcmap4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcmap4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcorosync-devel-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcorosync-devel-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcorosync-devel-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcorosync-devel-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcorosync_common4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcorosync_common4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcorosync_common4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcorosync_common4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcpg4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcpg4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcpg4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcpg4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libquorum5-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libquorum5-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:libquorum5-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:libquorum5-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libsam4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libsam4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:libsam4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:libsam4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libtotem_pg5-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libtotem_pg5-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:libtotem_pg5-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:libtotem_pg5-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libvotequorum8-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libvotequorum8-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:libvotequorum8-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:libvotequorum8-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:corosync-2.4.6-150300.12.13.1.aarch64", "openSUSE Leap 15.6:corosync-2.4.6-150300.12.13.1.ppc64le", "openSUSE Leap 15.6:corosync-2.4.6-150300.12.13.1.s390x", "openSUSE Leap 15.6:corosync-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:corosync-qdevice-2.4.6-150300.12.13.1.aarch64", "openSUSE Leap 15.6:corosync-qdevice-2.4.6-150300.12.13.1.ppc64le", "openSUSE Leap 15.6:corosync-qdevice-2.4.6-150300.12.13.1.s390x", "openSUSE Leap 15.6:corosync-qdevice-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:corosync-qnetd-2.4.6-150300.12.13.1.aarch64", "openSUSE Leap 15.6:corosync-qnetd-2.4.6-150300.12.13.1.ppc64le", "openSUSE Leap 15.6:corosync-qnetd-2.4.6-150300.12.13.1.s390x", "openSUSE Leap 15.6:corosync-qnetd-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:corosync-testagents-2.4.6-150300.12.13.1.aarch64", "openSUSE Leap 15.6:corosync-testagents-2.4.6-150300.12.13.1.ppc64le", "openSUSE Leap 15.6:corosync-testagents-2.4.6-150300.12.13.1.s390x", "openSUSE Leap 15.6:corosync-testagents-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libcfg6-2.4.6-150300.12.13.1.aarch64", "openSUSE Leap 15.6:libcfg6-2.4.6-150300.12.13.1.ppc64le", "openSUSE Leap 15.6:libcfg6-2.4.6-150300.12.13.1.s390x", "openSUSE Leap 15.6:libcfg6-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libcfg6-32bit-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libcmap4-2.4.6-150300.12.13.1.aarch64", "openSUSE Leap 15.6:libcmap4-2.4.6-150300.12.13.1.ppc64le", "openSUSE Leap 15.6:libcmap4-2.4.6-150300.12.13.1.s390x", "openSUSE Leap 15.6:libcmap4-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libcmap4-32bit-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libcorosync-devel-2.4.6-150300.12.13.1.aarch64", "openSUSE Leap 15.6:libcorosync-devel-2.4.6-150300.12.13.1.ppc64le", "openSUSE Leap 15.6:libcorosync-devel-2.4.6-150300.12.13.1.s390x", "openSUSE Leap 15.6:libcorosync-devel-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libcorosync_common4-2.4.6-150300.12.13.1.aarch64", "openSUSE Leap 15.6:libcorosync_common4-2.4.6-150300.12.13.1.ppc64le", "openSUSE Leap 15.6:libcorosync_common4-2.4.6-150300.12.13.1.s390x", "openSUSE Leap 15.6:libcorosync_common4-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libcorosync_common4-32bit-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libcpg4-2.4.6-150300.12.13.1.aarch64", "openSUSE Leap 15.6:libcpg4-2.4.6-150300.12.13.1.ppc64le", "openSUSE Leap 15.6:libcpg4-2.4.6-150300.12.13.1.s390x", "openSUSE Leap 15.6:libcpg4-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libcpg4-32bit-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libquorum5-2.4.6-150300.12.13.1.aarch64", "openSUSE Leap 15.6:libquorum5-2.4.6-150300.12.13.1.ppc64le", "openSUSE Leap 15.6:libquorum5-2.4.6-150300.12.13.1.s390x", "openSUSE Leap 15.6:libquorum5-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libquorum5-32bit-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libsam4-2.4.6-150300.12.13.1.aarch64", "openSUSE Leap 15.6:libsam4-2.4.6-150300.12.13.1.ppc64le", "openSUSE Leap 15.6:libsam4-2.4.6-150300.12.13.1.s390x", "openSUSE Leap 15.6:libsam4-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libsam4-32bit-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libtotem_pg5-2.4.6-150300.12.13.1.aarch64", "openSUSE Leap 15.6:libtotem_pg5-2.4.6-150300.12.13.1.ppc64le", "openSUSE Leap 15.6:libtotem_pg5-2.4.6-150300.12.13.1.s390x", "openSUSE Leap 15.6:libtotem_pg5-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libtotem_pg5-32bit-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libvotequorum8-2.4.6-150300.12.13.1.aarch64", "openSUSE Leap 15.6:libvotequorum8-2.4.6-150300.12.13.1.ppc64le", "openSUSE Leap 15.6:libvotequorum8-2.4.6-150300.12.13.1.s390x", "openSUSE Leap 15.6:libvotequorum8-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libvotequorum8-32bit-2.4.6-150300.12.13.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-qdevice-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-qdevice-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-qdevice-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-qdevice-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-qnetd-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-qnetd-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-qnetd-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-qnetd-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-testagents-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-testagents-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-testagents-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:corosync-testagents-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcfg6-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcfg6-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcfg6-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcfg6-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcmap4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcmap4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcmap4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcmap4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcorosync-devel-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcorosync-devel-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcorosync-devel-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcorosync-devel-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcorosync_common4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcorosync_common4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcorosync_common4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcorosync_common4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcpg4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcpg4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcpg4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:libcpg4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libquorum5-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libquorum5-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:libquorum5-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:libquorum5-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libsam4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libsam4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:libsam4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:libsam4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libtotem_pg5-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libtotem_pg5-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:libtotem_pg5-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:libtotem_pg5-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libvotequorum8-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:libvotequorum8-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:libvotequorum8-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:libvotequorum8-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-qdevice-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-qdevice-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-qdevice-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-qdevice-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-qnetd-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-qnetd-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-qnetd-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-qnetd-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-testagents-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-testagents-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-testagents-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:corosync-testagents-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcfg6-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcfg6-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcfg6-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcfg6-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcmap4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcmap4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcmap4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcmap4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcorosync-devel-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcorosync-devel-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcorosync-devel-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcorosync-devel-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcorosync_common4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcorosync_common4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcorosync_common4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcorosync_common4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcpg4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcpg4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcpg4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:libcpg4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libquorum5-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libquorum5-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:libquorum5-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:libquorum5-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libsam4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libsam4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:libsam4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:libsam4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libtotem_pg5-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libtotem_pg5-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:libtotem_pg5-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:libtotem_pg5-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libvotequorum8-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:libvotequorum8-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:libvotequorum8-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:libvotequorum8-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-qdevice-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-qdevice-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-qdevice-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-qdevice-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-qnetd-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-qnetd-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-qnetd-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-qnetd-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-testagents-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-testagents-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-testagents-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:corosync-testagents-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcfg6-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcfg6-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcfg6-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcfg6-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcmap4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcmap4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcmap4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcmap4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcorosync-devel-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcorosync-devel-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcorosync-devel-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcorosync-devel-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcorosync_common4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcorosync_common4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcorosync_common4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcorosync_common4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcpg4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcpg4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcpg4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:libcpg4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libquorum5-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libquorum5-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:libquorum5-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:libquorum5-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libsam4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libsam4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:libsam4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:libsam4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libtotem_pg5-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libtotem_pg5-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:libtotem_pg5-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:libtotem_pg5-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libvotequorum8-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP5:libvotequorum8-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP5:libvotequorum8-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP5:libvotequorum8-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-qdevice-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-qdevice-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-qdevice-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-qdevice-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-qnetd-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-qnetd-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-qnetd-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-qnetd-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-testagents-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-testagents-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-testagents-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:corosync-testagents-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcfg6-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcfg6-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcfg6-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcfg6-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcmap4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcmap4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcmap4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcmap4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcorosync-devel-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcorosync-devel-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcorosync-devel-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcorosync-devel-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcorosync_common4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcorosync_common4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcorosync_common4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcorosync_common4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcpg4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcpg4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcpg4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:libcpg4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libquorum5-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libquorum5-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:libquorum5-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:libquorum5-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libsam4-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libsam4-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:libsam4-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:libsam4-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libtotem_pg5-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libtotem_pg5-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:libtotem_pg5-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:libtotem_pg5-2.4.6-150300.12.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libvotequorum8-2.4.6-150300.12.13.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP6:libvotequorum8-2.4.6-150300.12.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP6:libvotequorum8-2.4.6-150300.12.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP6:libvotequorum8-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:corosync-2.4.6-150300.12.13.1.aarch64", "openSUSE Leap 15.6:corosync-2.4.6-150300.12.13.1.ppc64le", "openSUSE Leap 15.6:corosync-2.4.6-150300.12.13.1.s390x", "openSUSE Leap 15.6:corosync-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:corosync-qdevice-2.4.6-150300.12.13.1.aarch64", "openSUSE Leap 15.6:corosync-qdevice-2.4.6-150300.12.13.1.ppc64le", "openSUSE Leap 15.6:corosync-qdevice-2.4.6-150300.12.13.1.s390x", "openSUSE Leap 15.6:corosync-qdevice-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:corosync-qnetd-2.4.6-150300.12.13.1.aarch64", "openSUSE Leap 15.6:corosync-qnetd-2.4.6-150300.12.13.1.ppc64le", "openSUSE Leap 15.6:corosync-qnetd-2.4.6-150300.12.13.1.s390x", "openSUSE Leap 15.6:corosync-qnetd-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:corosync-testagents-2.4.6-150300.12.13.1.aarch64", "openSUSE Leap 15.6:corosync-testagents-2.4.6-150300.12.13.1.ppc64le", "openSUSE Leap 15.6:corosync-testagents-2.4.6-150300.12.13.1.s390x", "openSUSE Leap 15.6:corosync-testagents-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libcfg6-2.4.6-150300.12.13.1.aarch64", "openSUSE Leap 15.6:libcfg6-2.4.6-150300.12.13.1.ppc64le", "openSUSE Leap 15.6:libcfg6-2.4.6-150300.12.13.1.s390x", "openSUSE Leap 15.6:libcfg6-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libcfg6-32bit-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libcmap4-2.4.6-150300.12.13.1.aarch64", "openSUSE Leap 15.6:libcmap4-2.4.6-150300.12.13.1.ppc64le", "openSUSE Leap 15.6:libcmap4-2.4.6-150300.12.13.1.s390x", "openSUSE Leap 15.6:libcmap4-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libcmap4-32bit-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libcorosync-devel-2.4.6-150300.12.13.1.aarch64", "openSUSE Leap 15.6:libcorosync-devel-2.4.6-150300.12.13.1.ppc64le", "openSUSE Leap 15.6:libcorosync-devel-2.4.6-150300.12.13.1.s390x", "openSUSE Leap 15.6:libcorosync-devel-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libcorosync_common4-2.4.6-150300.12.13.1.aarch64", "openSUSE Leap 15.6:libcorosync_common4-2.4.6-150300.12.13.1.ppc64le", "openSUSE Leap 15.6:libcorosync_common4-2.4.6-150300.12.13.1.s390x", "openSUSE Leap 15.6:libcorosync_common4-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libcorosync_common4-32bit-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libcpg4-2.4.6-150300.12.13.1.aarch64", "openSUSE Leap 15.6:libcpg4-2.4.6-150300.12.13.1.ppc64le", "openSUSE Leap 15.6:libcpg4-2.4.6-150300.12.13.1.s390x", "openSUSE Leap 15.6:libcpg4-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libcpg4-32bit-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libquorum5-2.4.6-150300.12.13.1.aarch64", "openSUSE Leap 15.6:libquorum5-2.4.6-150300.12.13.1.ppc64le", "openSUSE Leap 15.6:libquorum5-2.4.6-150300.12.13.1.s390x", "openSUSE Leap 15.6:libquorum5-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libquorum5-32bit-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libsam4-2.4.6-150300.12.13.1.aarch64", "openSUSE Leap 15.6:libsam4-2.4.6-150300.12.13.1.ppc64le", "openSUSE Leap 15.6:libsam4-2.4.6-150300.12.13.1.s390x", "openSUSE Leap 15.6:libsam4-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libsam4-32bit-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libtotem_pg5-2.4.6-150300.12.13.1.aarch64", "openSUSE Leap 15.6:libtotem_pg5-2.4.6-150300.12.13.1.ppc64le", "openSUSE Leap 15.6:libtotem_pg5-2.4.6-150300.12.13.1.s390x", "openSUSE Leap 15.6:libtotem_pg5-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libtotem_pg5-32bit-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libvotequorum8-2.4.6-150300.12.13.1.aarch64", "openSUSE Leap 15.6:libvotequorum8-2.4.6-150300.12.13.1.ppc64le", "openSUSE Leap 15.6:libvotequorum8-2.4.6-150300.12.13.1.s390x", "openSUSE Leap 15.6:libvotequorum8-2.4.6-150300.12.13.1.x86_64", "openSUSE Leap 15.6:libvotequorum8-32bit-2.4.6-150300.12.13.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-01T10:19:03Z", "details": "important" } ], "title": "CVE-2025-30472" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.