Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2016-5009 (GCVE-0-2016-5009)
Vulnerability from cvelistv5
Published
2016-07-12 19:00
Modified
2024-08-06 00:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The handle_command function in mon/Monitor.cc in Ceph allows remote authenticated users to cause a denial of service (segmentation fault and ceph monitor crash) via an (1) empty or (2) crafted prefix.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:46:40.203Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://tracker.ceph.com/issues/16297" }, { "name": "RHSA-2016:1384", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2016:1384" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/ceph/ceph/commit/957ece7e95d8f8746191fd9629622d4457d690d6" }, { "name": "RHSA-2016:1385", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2016:1385" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/ceph/ceph/pull/9700" }, { "name": "openSUSE-SU-2016:3201", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00126.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "The handle_command function in mon/Monitor.cc in Ceph allows remote authenticated users to cause a denial of service (segmentation fault and ceph monitor crash) via an (1) empty or (2) crafted prefix." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-01-12T22:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://tracker.ceph.com/issues/16297" }, { "name": "RHSA-2016:1384", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2016:1384" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/ceph/ceph/commit/957ece7e95d8f8746191fd9629622d4457d690d6" }, { "name": "RHSA-2016:1385", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2016:1385" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/ceph/ceph/pull/9700" }, { "name": "openSUSE-SU-2016:3201", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00126.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-5009", "datePublished": "2016-07-12T19:00:00", "dateReserved": "2016-05-24T00:00:00", "dateUpdated": "2024-08-06T00:46:40.203Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2016-5009\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2016-07-12T19:59:06.617\",\"lastModified\":\"2025-04-12T10:46:40.837\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The handle_command function in mon/Monitor.cc in Ceph allows remote authenticated users to cause a denial of service (segmentation fault and ceph monitor crash) via an (1) empty or (2) crafted prefix.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n handle_command en mon/Monitor.cc en Ceph permite a usuarios remotos autenticados provocar un denegaci\u00f3n de servicio (fallo de segmentaci\u00f3n y ca\u00edda del monitor ceph) a trav\u00e9s de un prefijo (1) vac\u00edo o (2) manipulado.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:N/I:N/A:P\",\"baseScore\":4.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:ceph_storage_mon:1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01F0F540-E08A-43DB-AD86-7FD8B212BFCB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:ceph_storage_osd:1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6ECF4DC0-ECE3-40C0-ABF3-A8E17C17589C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33C068A4-3780-4EAB-A937-6082DF847564\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37CE1DC7-72C5-483C-8921-0B462C8284D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51EF4996-72F4-4FA4-814F-F5991E7A8318\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"825ECE2D-E232-46E0-A047-074B34DB1E97\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:ceph:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"0.94.6\",\"matchCriteriaId\":\"E878A417-1027-4B9A-ADFB-0D9AFF214FBE\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-updates/2016-12/msg00126.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://tracker.ceph.com/issues/16297\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2016:1384\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2016:1385\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://github.com/ceph/ceph/commit/957ece7e95d8f8746191fd9629622d4457d690d6\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://github.com/ceph/ceph/pull/9700\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2016-12/msg00126.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://tracker.ceph.com/issues/16297\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2016:1384\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2016:1385\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://github.com/ceph/ceph/commit/957ece7e95d8f8746191fd9629622d4457d690d6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://github.com/ceph/ceph/pull/9700\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
rhsa-2016:1385
Vulnerability from csaf_redhat
Published
2016-07-05 21:02
Modified
2025-08-05 07:40
Summary
Red Hat Security Advisory: ceph security update
Notes
Topic
An updated ceph package that fixes one security issue is now available for Red Hat Ceph Storage 1.3 for Ubuntu 14.04.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
Red Hat Ceph Storage is a massively scalable, open, software-defined
storage platform that combines the most stable version of Ceph with a Ceph
management platform, deployment tools, and support services.
A flaw was found in the way handle_command() function would validate prefix value from user. An authenticated attacker could send a specially crafted prefix value resulting in ceph monitor crash.(CVE-2016-5009)
Upstream acknowledges Xiaoxi Chen as the original reporter of CVE-2016-5009.
All ceph users are advised to upgrade to this updated package, which
contains backported patches to correct this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated ceph package that fixes one security issue is now available for Red Hat Ceph Storage 1.3 for Ubuntu 14.04.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Ceph Storage is a massively scalable, open, software-defined\nstorage platform that combines the most stable version of Ceph with a Ceph\nmanagement platform, deployment tools, and support services.\n\nA flaw was found in the way handle_command() function would validate prefix value from user. An authenticated attacker could send a specially crafted prefix value resulting in ceph monitor crash.(CVE-2016-5009)\n\nUpstream acknowledges Xiaoxi Chen as the original reporter of CVE-2016-5009.\n\nAll ceph users are advised to upgrade to this updated package, which\ncontains backported patches to correct this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:1385", "url": "https://access.redhat.com/errata/RHSA-2016:1385" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1351453", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1351453" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1385.json" } ], "title": "Red Hat Security Advisory: ceph security update", "tracking": { "current_release_date": "2025-08-05T07:40:10+00:00", "generator": { "date": "2025-08-05T07:40:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2016:1385", "initial_release_date": "2016-07-05T21:02:40+00:00", "revision_history": [ { "date": "2016-07-05T21:02:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-07-05T21:35:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-05T07:40:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Ceph Storage 1.3 for Ubuntu", "product": { "name": "Red Hat Ceph Storage 1.3 for Ubuntu", "product_id": "Red Hat Ceph Storage 1.3 for Ubuntu", "product_identification_helper": { "cpe": "cpe:/a:redhat:ceph_storage:1.3::ubuntu:14.04" } } } ], "category": "product_family", "name": "Red Hat Ceph Storage" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Ceph project" ] }, { "names": [ "Xiaoxi Chen" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-5009", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1351453" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way handle_command() function would validate prefix value from user. An authenticated attacker could send a specially crafted prefix value resulting in ceph monitor crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "crash: mon_command crashes ceph monitors on receiving empty prefix", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Ceph Storage 1.3 for Ubuntu" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5009" }, { "category": "external", "summary": "RHBZ#1351453", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1351453" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5009", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5009" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5009", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5009" } ], "release_date": "2016-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-05T21:02:40+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Ceph Storage 1.3 for Ubuntu" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1385" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "Red Hat Ceph Storage 1.3 for Ubuntu" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "crash: mon_command crashes ceph monitors on receiving empty prefix" } ] }
rhsa-2016:1384
Vulnerability from csaf_redhat
Published
2016-07-05 20:27
Modified
2025-08-05 07:40
Summary
Red Hat Security Advisory: ceph security update
Notes
Topic
An updated ceph package that fixes one security issue is now available for Red Hat Ceph Storage 1.3 for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
Red Hat Ceph Storage is a massively scalable, open, software-defined
storage platform that combines the most stable version of Ceph with a Ceph
management platform, deployment tools, and support services.
A flaw was found in the way handle_command() function would validate prefix value from user. An authenticated attacker could send a specially crafted prefix value resulting in ceph monitor crash.(CVE-2016-5009)
Upstream acknowledges Xiaoxi Chen as the original reporter of CVE-2016-5009.
All ceph users are advised to upgrade to this updated package, which
contains backported patches to correct this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated ceph package that fixes one security issue is now available for Red Hat Ceph Storage 1.3 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Ceph Storage is a massively scalable, open, software-defined\nstorage platform that combines the most stable version of Ceph with a Ceph\nmanagement platform, deployment tools, and support services.\n\nA flaw was found in the way handle_command() function would validate prefix value from user. An authenticated attacker could send a specially crafted prefix value resulting in ceph monitor crash.(CVE-2016-5009)\n\nUpstream acknowledges Xiaoxi Chen as the original reporter of CVE-2016-5009.\n\nAll ceph users are advised to upgrade to this updated package, which\ncontains backported patches to correct this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:1384", "url": "https://access.redhat.com/errata/RHSA-2016:1384" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1351453", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1351453" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1384.json" } ], "title": "Red Hat Security Advisory: ceph security update", "tracking": { "current_release_date": "2025-08-05T07:40:03+00:00", "generator": { "date": "2025-08-05T07:40:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2016:1384", "initial_release_date": "2016-07-05T20:27:33+00:00", "revision_history": [ { "date": "2016-07-05T20:27:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-07-05T21:19:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-05T07:40:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Ceph Storage Tools 1.3", "product": { "name": "Red Hat Ceph Storage Tools 1.3", "product_id": "7Client-RH7-CEPH-TOOLS-1.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:ceph_storage:1.3::el7" } } }, { "category": "product_name", "name": "Red Hat Ceph Storage Tools 1.3", "product": { "name": "Red Hat Ceph Storage Tools 1.3", "product_id": "7ComputeNode-RH7-CEPH-TOOLS-1.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:ceph_storage:1.3::el7" } } }, { "category": "product_name", "name": "Red Hat Ceph Storage MON 1.3", "product": { "name": "Red Hat Ceph Storage MON 1.3", "product_id": "7Server-RH7-CEPH-MON-1.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:ceph_storage:1.3::el7" } } }, { "category": "product_name", "name": "Red Hat Ceph Storage OSD 1.3", "product": { "name": "Red Hat Ceph Storage OSD 1.3", "product_id": "7Server-RH7-CEPH-OSD-1.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:ceph_storage:1.3::el7" } } }, { "category": "product_name", "name": "Red Hat Ceph Storage Tools 1.3", "product": { "name": "Red Hat Ceph Storage Tools 1.3", "product_id": "7Server-RH7-CEPH-TOOLS-1.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:ceph_storage:1.3::el7" } } }, { "category": "product_name", "name": "Red Hat Ceph Storage Tools 1.3", "product": { "name": "Red Hat Ceph Storage Tools 1.3", "product_id": "7Workstation-RH7-CEPH-TOOLS-1.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:ceph_storage:1.3::el7" } } } ], "category": "product_family", "name": "Red Hat Ceph Storage" }, { "branches": [ { "category": "product_version", "name": "librbd1-devel-1:0.94.5-14.el7cp.x86_64", "product": { "name": "librbd1-devel-1:0.94.5-14.el7cp.x86_64", "product_id": "librbd1-devel-1:0.94.5-14.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/librbd1-devel@0.94.5-14.el7cp?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "ceph-debuginfo-1:0.94.5-14.el7cp.x86_64", "product": { "name": "ceph-debuginfo-1:0.94.5-14.el7cp.x86_64", "product_id": "ceph-debuginfo-1:0.94.5-14.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-debuginfo@0.94.5-14.el7cp?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "ceph-radosgw-1:0.94.5-14.el7cp.x86_64", "product": { "name": "ceph-radosgw-1:0.94.5-14.el7cp.x86_64", "product_id": "ceph-radosgw-1:0.94.5-14.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-radosgw@0.94.5-14.el7cp?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "librados2-1:0.94.5-14.el7cp.x86_64", "product": { "name": "librados2-1:0.94.5-14.el7cp.x86_64", "product_id": "librados2-1:0.94.5-14.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/librados2@0.94.5-14.el7cp?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "librbd1-1:0.94.5-14.el7cp.x86_64", "product": { "name": "librbd1-1:0.94.5-14.el7cp.x86_64", "product_id": "librbd1-1:0.94.5-14.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/librbd1@0.94.5-14.el7cp?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "ceph-selinux-1:0.94.5-14.el7cp.x86_64", "product": { "name": "ceph-selinux-1:0.94.5-14.el7cp.x86_64", "product_id": "ceph-selinux-1:0.94.5-14.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-selinux@0.94.5-14.el7cp?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "python-rados-1:0.94.5-14.el7cp.x86_64", "product": { "name": "python-rados-1:0.94.5-14.el7cp.x86_64", "product_id": "python-rados-1:0.94.5-14.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-rados@0.94.5-14.el7cp?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "librados2-devel-1:0.94.5-14.el7cp.x86_64", "product": { "name": "librados2-devel-1:0.94.5-14.el7cp.x86_64", "product_id": "librados2-devel-1:0.94.5-14.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/librados2-devel@0.94.5-14.el7cp?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "ceph-common-1:0.94.5-14.el7cp.x86_64", "product": { "name": "ceph-common-1:0.94.5-14.el7cp.x86_64", "product_id": "ceph-common-1:0.94.5-14.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-common@0.94.5-14.el7cp?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "python-rbd-1:0.94.5-14.el7cp.x86_64", "product": { "name": "python-rbd-1:0.94.5-14.el7cp.x86_64", "product_id": "python-rbd-1:0.94.5-14.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-rbd@0.94.5-14.el7cp?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "ceph-mon-1:0.94.5-14.el7cp.x86_64", "product": { "name": "ceph-mon-1:0.94.5-14.el7cp.x86_64", "product_id": "ceph-mon-1:0.94.5-14.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-mon@0.94.5-14.el7cp?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "ceph-test-1:0.94.5-14.el7cp.x86_64", "product": { "name": "ceph-test-1:0.94.5-14.el7cp.x86_64", "product_id": "ceph-test-1:0.94.5-14.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-test@0.94.5-14.el7cp?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "ceph-1:0.94.5-14.el7cp.x86_64", "product": { "name": "ceph-1:0.94.5-14.el7cp.x86_64", "product_id": "ceph-1:0.94.5-14.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph@0.94.5-14.el7cp?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "ceph-osd-1:0.94.5-14.el7cp.x86_64", "product": { "name": "ceph-osd-1:0.94.5-14.el7cp.x86_64", "product_id": "ceph-osd-1:0.94.5-14.el7cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-osd@0.94.5-14.el7cp?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "ceph-1:0.94.5-14.el7cp.src", "product": { "name": "ceph-1:0.94.5-14.el7cp.src", "product_id": "ceph-1:0.94.5-14.el7cp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph@0.94.5-14.el7cp?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ceph-1:0.94.5-14.el7cp.src as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Client-RH7-CEPH-TOOLS-1.3:ceph-1:0.94.5-14.el7cp.src" }, "product_reference": "ceph-1:0.94.5-14.el7cp.src", "relates_to_product_reference": "7Client-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Client-RH7-CEPH-TOOLS-1.3:ceph-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Client-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-common-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Client-RH7-CEPH-TOOLS-1.3:ceph-common-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-common-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Client-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-debuginfo-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Client-RH7-CEPH-TOOLS-1.3:ceph-debuginfo-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-debuginfo-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Client-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mon-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Client-RH7-CEPH-TOOLS-1.3:ceph-mon-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-mon-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Client-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-osd-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Client-RH7-CEPH-TOOLS-1.3:ceph-osd-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-osd-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Client-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-radosgw-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Client-RH7-CEPH-TOOLS-1.3:ceph-radosgw-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-radosgw-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Client-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-selinux-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Client-RH7-CEPH-TOOLS-1.3:ceph-selinux-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-selinux-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Client-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-test-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Client-RH7-CEPH-TOOLS-1.3:ceph-test-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-test-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Client-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "librados2-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Client-RH7-CEPH-TOOLS-1.3:librados2-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "librados2-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Client-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "librados2-devel-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Client-RH7-CEPH-TOOLS-1.3:librados2-devel-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "librados2-devel-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Client-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "librbd1-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Client-RH7-CEPH-TOOLS-1.3:librbd1-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "librbd1-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Client-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "librbd1-devel-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Client-RH7-CEPH-TOOLS-1.3:librbd1-devel-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "librbd1-devel-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Client-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "python-rados-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Client-RH7-CEPH-TOOLS-1.3:python-rados-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "python-rados-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Client-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "python-rbd-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Client-RH7-CEPH-TOOLS-1.3:python-rbd-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "python-rbd-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Client-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-1:0.94.5-14.el7cp.src as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7ComputeNode-RH7-CEPH-TOOLS-1.3:ceph-1:0.94.5-14.el7cp.src" }, "product_reference": "ceph-1:0.94.5-14.el7cp.src", "relates_to_product_reference": "7ComputeNode-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7ComputeNode-RH7-CEPH-TOOLS-1.3:ceph-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7ComputeNode-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-common-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7ComputeNode-RH7-CEPH-TOOLS-1.3:ceph-common-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-common-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7ComputeNode-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-debuginfo-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7ComputeNode-RH7-CEPH-TOOLS-1.3:ceph-debuginfo-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-debuginfo-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7ComputeNode-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mon-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7ComputeNode-RH7-CEPH-TOOLS-1.3:ceph-mon-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-mon-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7ComputeNode-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-osd-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7ComputeNode-RH7-CEPH-TOOLS-1.3:ceph-osd-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-osd-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7ComputeNode-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-radosgw-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7ComputeNode-RH7-CEPH-TOOLS-1.3:ceph-radosgw-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-radosgw-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7ComputeNode-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-selinux-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7ComputeNode-RH7-CEPH-TOOLS-1.3:ceph-selinux-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-selinux-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7ComputeNode-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-test-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7ComputeNode-RH7-CEPH-TOOLS-1.3:ceph-test-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-test-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7ComputeNode-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "librados2-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7ComputeNode-RH7-CEPH-TOOLS-1.3:librados2-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "librados2-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7ComputeNode-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "librados2-devel-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7ComputeNode-RH7-CEPH-TOOLS-1.3:librados2-devel-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "librados2-devel-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7ComputeNode-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "librbd1-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7ComputeNode-RH7-CEPH-TOOLS-1.3:librbd1-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "librbd1-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7ComputeNode-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "librbd1-devel-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7ComputeNode-RH7-CEPH-TOOLS-1.3:librbd1-devel-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "librbd1-devel-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7ComputeNode-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "python-rados-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7ComputeNode-RH7-CEPH-TOOLS-1.3:python-rados-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "python-rados-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7ComputeNode-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "python-rbd-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7ComputeNode-RH7-CEPH-TOOLS-1.3:python-rbd-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "python-rbd-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7ComputeNode-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-1:0.94.5-14.el7cp.src as a component of Red Hat Ceph Storage MON 1.3", "product_id": "7Server-RH7-CEPH-MON-1.3:ceph-1:0.94.5-14.el7cp.src" }, "product_reference": "ceph-1:0.94.5-14.el7cp.src", "relates_to_product_reference": "7Server-RH7-CEPH-MON-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage MON 1.3", "product_id": "7Server-RH7-CEPH-MON-1.3:ceph-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-MON-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-common-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage MON 1.3", "product_id": "7Server-RH7-CEPH-MON-1.3:ceph-common-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-common-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-MON-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-debuginfo-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage MON 1.3", "product_id": "7Server-RH7-CEPH-MON-1.3:ceph-debuginfo-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-debuginfo-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-MON-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mon-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage MON 1.3", "product_id": "7Server-RH7-CEPH-MON-1.3:ceph-mon-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-mon-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-MON-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-osd-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage MON 1.3", "product_id": "7Server-RH7-CEPH-MON-1.3:ceph-osd-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-osd-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-MON-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-radosgw-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage MON 1.3", "product_id": "7Server-RH7-CEPH-MON-1.3:ceph-radosgw-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-radosgw-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-MON-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-selinux-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage MON 1.3", "product_id": "7Server-RH7-CEPH-MON-1.3:ceph-selinux-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-selinux-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-MON-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-test-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage MON 1.3", "product_id": "7Server-RH7-CEPH-MON-1.3:ceph-test-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-test-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-MON-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "librados2-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage MON 1.3", "product_id": "7Server-RH7-CEPH-MON-1.3:librados2-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "librados2-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-MON-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "librados2-devel-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage MON 1.3", "product_id": "7Server-RH7-CEPH-MON-1.3:librados2-devel-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "librados2-devel-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-MON-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "librbd1-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage MON 1.3", "product_id": "7Server-RH7-CEPH-MON-1.3:librbd1-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "librbd1-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-MON-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "librbd1-devel-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage MON 1.3", "product_id": "7Server-RH7-CEPH-MON-1.3:librbd1-devel-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "librbd1-devel-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-MON-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "python-rados-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage MON 1.3", "product_id": "7Server-RH7-CEPH-MON-1.3:python-rados-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "python-rados-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-MON-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "python-rbd-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage MON 1.3", "product_id": "7Server-RH7-CEPH-MON-1.3:python-rbd-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "python-rbd-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-MON-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-1:0.94.5-14.el7cp.src as a component of Red Hat Ceph Storage OSD 1.3", "product_id": "7Server-RH7-CEPH-OSD-1.3:ceph-1:0.94.5-14.el7cp.src" }, "product_reference": "ceph-1:0.94.5-14.el7cp.src", "relates_to_product_reference": "7Server-RH7-CEPH-OSD-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage OSD 1.3", "product_id": "7Server-RH7-CEPH-OSD-1.3:ceph-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-OSD-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-common-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage OSD 1.3", "product_id": "7Server-RH7-CEPH-OSD-1.3:ceph-common-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-common-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-OSD-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-debuginfo-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage OSD 1.3", "product_id": "7Server-RH7-CEPH-OSD-1.3:ceph-debuginfo-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-debuginfo-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-OSD-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mon-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage OSD 1.3", "product_id": "7Server-RH7-CEPH-OSD-1.3:ceph-mon-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-mon-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-OSD-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-osd-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage OSD 1.3", "product_id": "7Server-RH7-CEPH-OSD-1.3:ceph-osd-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-osd-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-OSD-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-radosgw-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage OSD 1.3", "product_id": "7Server-RH7-CEPH-OSD-1.3:ceph-radosgw-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-radosgw-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-OSD-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-selinux-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage OSD 1.3", "product_id": "7Server-RH7-CEPH-OSD-1.3:ceph-selinux-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-selinux-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-OSD-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-test-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage OSD 1.3", "product_id": "7Server-RH7-CEPH-OSD-1.3:ceph-test-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-test-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-OSD-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "librados2-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage OSD 1.3", "product_id": "7Server-RH7-CEPH-OSD-1.3:librados2-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "librados2-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-OSD-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "librados2-devel-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage OSD 1.3", "product_id": "7Server-RH7-CEPH-OSD-1.3:librados2-devel-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "librados2-devel-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-OSD-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "librbd1-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage OSD 1.3", "product_id": "7Server-RH7-CEPH-OSD-1.3:librbd1-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "librbd1-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-OSD-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "librbd1-devel-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage OSD 1.3", "product_id": "7Server-RH7-CEPH-OSD-1.3:librbd1-devel-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "librbd1-devel-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-OSD-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "python-rados-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage OSD 1.3", "product_id": "7Server-RH7-CEPH-OSD-1.3:python-rados-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "python-rados-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-OSD-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "python-rbd-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage OSD 1.3", "product_id": "7Server-RH7-CEPH-OSD-1.3:python-rbd-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "python-rbd-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-OSD-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-1:0.94.5-14.el7cp.src as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Server-RH7-CEPH-TOOLS-1.3:ceph-1:0.94.5-14.el7cp.src" }, "product_reference": "ceph-1:0.94.5-14.el7cp.src", "relates_to_product_reference": "7Server-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Server-RH7-CEPH-TOOLS-1.3:ceph-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-common-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Server-RH7-CEPH-TOOLS-1.3:ceph-common-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-common-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-debuginfo-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Server-RH7-CEPH-TOOLS-1.3:ceph-debuginfo-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-debuginfo-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mon-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Server-RH7-CEPH-TOOLS-1.3:ceph-mon-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-mon-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-osd-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Server-RH7-CEPH-TOOLS-1.3:ceph-osd-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-osd-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-radosgw-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Server-RH7-CEPH-TOOLS-1.3:ceph-radosgw-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-radosgw-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-selinux-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Server-RH7-CEPH-TOOLS-1.3:ceph-selinux-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-selinux-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-test-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Server-RH7-CEPH-TOOLS-1.3:ceph-test-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-test-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "librados2-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Server-RH7-CEPH-TOOLS-1.3:librados2-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "librados2-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "librados2-devel-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Server-RH7-CEPH-TOOLS-1.3:librados2-devel-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "librados2-devel-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "librbd1-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Server-RH7-CEPH-TOOLS-1.3:librbd1-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "librbd1-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "librbd1-devel-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Server-RH7-CEPH-TOOLS-1.3:librbd1-devel-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "librbd1-devel-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "python-rados-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Server-RH7-CEPH-TOOLS-1.3:python-rados-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "python-rados-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "python-rbd-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Server-RH7-CEPH-TOOLS-1.3:python-rbd-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "python-rbd-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Server-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-1:0.94.5-14.el7cp.src as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Workstation-RH7-CEPH-TOOLS-1.3:ceph-1:0.94.5-14.el7cp.src" }, "product_reference": "ceph-1:0.94.5-14.el7cp.src", "relates_to_product_reference": "7Workstation-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Workstation-RH7-CEPH-TOOLS-1.3:ceph-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Workstation-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-common-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Workstation-RH7-CEPH-TOOLS-1.3:ceph-common-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-common-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Workstation-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-debuginfo-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Workstation-RH7-CEPH-TOOLS-1.3:ceph-debuginfo-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-debuginfo-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Workstation-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mon-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Workstation-RH7-CEPH-TOOLS-1.3:ceph-mon-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-mon-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Workstation-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-osd-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Workstation-RH7-CEPH-TOOLS-1.3:ceph-osd-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-osd-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Workstation-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-radosgw-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Workstation-RH7-CEPH-TOOLS-1.3:ceph-radosgw-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-radosgw-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Workstation-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-selinux-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Workstation-RH7-CEPH-TOOLS-1.3:ceph-selinux-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-selinux-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Workstation-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-test-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Workstation-RH7-CEPH-TOOLS-1.3:ceph-test-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "ceph-test-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Workstation-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "librados2-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Workstation-RH7-CEPH-TOOLS-1.3:librados2-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "librados2-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Workstation-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "librados2-devel-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Workstation-RH7-CEPH-TOOLS-1.3:librados2-devel-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "librados2-devel-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Workstation-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "librbd1-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Workstation-RH7-CEPH-TOOLS-1.3:librbd1-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "librbd1-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Workstation-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "librbd1-devel-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Workstation-RH7-CEPH-TOOLS-1.3:librbd1-devel-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "librbd1-devel-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Workstation-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "python-rados-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Workstation-RH7-CEPH-TOOLS-1.3:python-rados-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "python-rados-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Workstation-RH7-CEPH-TOOLS-1.3" }, { "category": "default_component_of", "full_product_name": { "name": "python-rbd-1:0.94.5-14.el7cp.x86_64 as a component of Red Hat Ceph Storage Tools 1.3", "product_id": "7Workstation-RH7-CEPH-TOOLS-1.3:python-rbd-1:0.94.5-14.el7cp.x86_64" }, "product_reference": "python-rbd-1:0.94.5-14.el7cp.x86_64", "relates_to_product_reference": "7Workstation-RH7-CEPH-TOOLS-1.3" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Ceph project" ] }, { "names": [ "Xiaoxi Chen" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-5009", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1351453" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way handle_command() function would validate prefix value from user. An authenticated attacker could send a specially crafted prefix value resulting in ceph monitor crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "crash: mon_command crashes ceph monitors on receiving empty prefix", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-RH7-CEPH-TOOLS-1.3:ceph-1:0.94.5-14.el7cp.src", "7Client-RH7-CEPH-TOOLS-1.3:ceph-1:0.94.5-14.el7cp.x86_64", "7Client-RH7-CEPH-TOOLS-1.3:ceph-common-1:0.94.5-14.el7cp.x86_64", "7Client-RH7-CEPH-TOOLS-1.3:ceph-debuginfo-1:0.94.5-14.el7cp.x86_64", "7Client-RH7-CEPH-TOOLS-1.3:ceph-mon-1:0.94.5-14.el7cp.x86_64", "7Client-RH7-CEPH-TOOLS-1.3:ceph-osd-1:0.94.5-14.el7cp.x86_64", "7Client-RH7-CEPH-TOOLS-1.3:ceph-radosgw-1:0.94.5-14.el7cp.x86_64", "7Client-RH7-CEPH-TOOLS-1.3:ceph-selinux-1:0.94.5-14.el7cp.x86_64", "7Client-RH7-CEPH-TOOLS-1.3:ceph-test-1:0.94.5-14.el7cp.x86_64", "7Client-RH7-CEPH-TOOLS-1.3:librados2-1:0.94.5-14.el7cp.x86_64", "7Client-RH7-CEPH-TOOLS-1.3:librados2-devel-1:0.94.5-14.el7cp.x86_64", "7Client-RH7-CEPH-TOOLS-1.3:librbd1-1:0.94.5-14.el7cp.x86_64", "7Client-RH7-CEPH-TOOLS-1.3:librbd1-devel-1:0.94.5-14.el7cp.x86_64", "7Client-RH7-CEPH-TOOLS-1.3:python-rados-1:0.94.5-14.el7cp.x86_64", "7Client-RH7-CEPH-TOOLS-1.3:python-rbd-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:ceph-1:0.94.5-14.el7cp.src", "7ComputeNode-RH7-CEPH-TOOLS-1.3:ceph-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:ceph-common-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:ceph-debuginfo-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:ceph-mon-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:ceph-osd-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:ceph-radosgw-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:ceph-selinux-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:ceph-test-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:librados2-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:librados2-devel-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:librbd1-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:librbd1-devel-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:python-rados-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:python-rbd-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:ceph-1:0.94.5-14.el7cp.src", "7Server-RH7-CEPH-MON-1.3:ceph-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:ceph-common-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:ceph-debuginfo-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:ceph-mon-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:ceph-osd-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:ceph-radosgw-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:ceph-selinux-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:ceph-test-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:librados2-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:librados2-devel-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:librbd1-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:librbd1-devel-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:python-rados-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:python-rbd-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:ceph-1:0.94.5-14.el7cp.src", "7Server-RH7-CEPH-OSD-1.3:ceph-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:ceph-common-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:ceph-debuginfo-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:ceph-mon-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:ceph-osd-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:ceph-radosgw-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:ceph-selinux-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:ceph-test-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:librados2-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:librados2-devel-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:librbd1-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:librbd1-devel-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:python-rados-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:python-rbd-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:ceph-1:0.94.5-14.el7cp.src", "7Server-RH7-CEPH-TOOLS-1.3:ceph-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:ceph-common-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:ceph-debuginfo-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:ceph-mon-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:ceph-osd-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:ceph-radosgw-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:ceph-selinux-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:ceph-test-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:librados2-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:librados2-devel-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:librbd1-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:librbd1-devel-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:python-rados-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:python-rbd-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:ceph-1:0.94.5-14.el7cp.src", "7Workstation-RH7-CEPH-TOOLS-1.3:ceph-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:ceph-common-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:ceph-debuginfo-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:ceph-mon-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:ceph-osd-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:ceph-radosgw-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:ceph-selinux-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:ceph-test-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:librados2-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:librados2-devel-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:librbd1-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:librbd1-devel-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:python-rados-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:python-rbd-1:0.94.5-14.el7cp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5009" }, { "category": "external", "summary": "RHBZ#1351453", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1351453" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5009", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5009" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5009", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5009" } ], "release_date": "2016-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-05T20:27:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-RH7-CEPH-TOOLS-1.3:ceph-1:0.94.5-14.el7cp.src", "7Client-RH7-CEPH-TOOLS-1.3:ceph-1:0.94.5-14.el7cp.x86_64", "7Client-RH7-CEPH-TOOLS-1.3:ceph-common-1:0.94.5-14.el7cp.x86_64", "7Client-RH7-CEPH-TOOLS-1.3:ceph-debuginfo-1:0.94.5-14.el7cp.x86_64", "7Client-RH7-CEPH-TOOLS-1.3:ceph-mon-1:0.94.5-14.el7cp.x86_64", "7Client-RH7-CEPH-TOOLS-1.3:ceph-osd-1:0.94.5-14.el7cp.x86_64", "7Client-RH7-CEPH-TOOLS-1.3:ceph-radosgw-1:0.94.5-14.el7cp.x86_64", "7Client-RH7-CEPH-TOOLS-1.3:ceph-selinux-1:0.94.5-14.el7cp.x86_64", "7Client-RH7-CEPH-TOOLS-1.3:ceph-test-1:0.94.5-14.el7cp.x86_64", "7Client-RH7-CEPH-TOOLS-1.3:librados2-1:0.94.5-14.el7cp.x86_64", "7Client-RH7-CEPH-TOOLS-1.3:librados2-devel-1:0.94.5-14.el7cp.x86_64", "7Client-RH7-CEPH-TOOLS-1.3:librbd1-1:0.94.5-14.el7cp.x86_64", "7Client-RH7-CEPH-TOOLS-1.3:librbd1-devel-1:0.94.5-14.el7cp.x86_64", "7Client-RH7-CEPH-TOOLS-1.3:python-rados-1:0.94.5-14.el7cp.x86_64", "7Client-RH7-CEPH-TOOLS-1.3:python-rbd-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:ceph-1:0.94.5-14.el7cp.src", "7ComputeNode-RH7-CEPH-TOOLS-1.3:ceph-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:ceph-common-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:ceph-debuginfo-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:ceph-mon-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:ceph-osd-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:ceph-radosgw-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:ceph-selinux-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:ceph-test-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:librados2-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:librados2-devel-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:librbd1-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:librbd1-devel-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:python-rados-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:python-rbd-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:ceph-1:0.94.5-14.el7cp.src", "7Server-RH7-CEPH-MON-1.3:ceph-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:ceph-common-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:ceph-debuginfo-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:ceph-mon-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:ceph-osd-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:ceph-radosgw-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:ceph-selinux-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:ceph-test-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:librados2-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:librados2-devel-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:librbd1-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:librbd1-devel-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:python-rados-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:python-rbd-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:ceph-1:0.94.5-14.el7cp.src", "7Server-RH7-CEPH-OSD-1.3:ceph-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:ceph-common-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:ceph-debuginfo-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:ceph-mon-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:ceph-osd-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:ceph-radosgw-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:ceph-selinux-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:ceph-test-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:librados2-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:librados2-devel-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:librbd1-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:librbd1-devel-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:python-rados-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:python-rbd-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:ceph-1:0.94.5-14.el7cp.src", "7Server-RH7-CEPH-TOOLS-1.3:ceph-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:ceph-common-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:ceph-debuginfo-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:ceph-mon-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:ceph-osd-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:ceph-radosgw-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:ceph-selinux-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:ceph-test-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:librados2-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:librados2-devel-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:librbd1-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:librbd1-devel-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:python-rados-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:python-rbd-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:ceph-1:0.94.5-14.el7cp.src", "7Workstation-RH7-CEPH-TOOLS-1.3:ceph-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:ceph-common-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:ceph-debuginfo-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:ceph-mon-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:ceph-osd-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:ceph-radosgw-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:ceph-selinux-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:ceph-test-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:librados2-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:librados2-devel-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:librbd1-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:librbd1-devel-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:python-rados-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:python-rbd-1:0.94.5-14.el7cp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1384" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "7Client-RH7-CEPH-TOOLS-1.3:ceph-1:0.94.5-14.el7cp.src", "7Client-RH7-CEPH-TOOLS-1.3:ceph-1:0.94.5-14.el7cp.x86_64", "7Client-RH7-CEPH-TOOLS-1.3:ceph-common-1:0.94.5-14.el7cp.x86_64", "7Client-RH7-CEPH-TOOLS-1.3:ceph-debuginfo-1:0.94.5-14.el7cp.x86_64", "7Client-RH7-CEPH-TOOLS-1.3:ceph-mon-1:0.94.5-14.el7cp.x86_64", "7Client-RH7-CEPH-TOOLS-1.3:ceph-osd-1:0.94.5-14.el7cp.x86_64", "7Client-RH7-CEPH-TOOLS-1.3:ceph-radosgw-1:0.94.5-14.el7cp.x86_64", "7Client-RH7-CEPH-TOOLS-1.3:ceph-selinux-1:0.94.5-14.el7cp.x86_64", "7Client-RH7-CEPH-TOOLS-1.3:ceph-test-1:0.94.5-14.el7cp.x86_64", "7Client-RH7-CEPH-TOOLS-1.3:librados2-1:0.94.5-14.el7cp.x86_64", "7Client-RH7-CEPH-TOOLS-1.3:librados2-devel-1:0.94.5-14.el7cp.x86_64", "7Client-RH7-CEPH-TOOLS-1.3:librbd1-1:0.94.5-14.el7cp.x86_64", "7Client-RH7-CEPH-TOOLS-1.3:librbd1-devel-1:0.94.5-14.el7cp.x86_64", "7Client-RH7-CEPH-TOOLS-1.3:python-rados-1:0.94.5-14.el7cp.x86_64", "7Client-RH7-CEPH-TOOLS-1.3:python-rbd-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:ceph-1:0.94.5-14.el7cp.src", "7ComputeNode-RH7-CEPH-TOOLS-1.3:ceph-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:ceph-common-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:ceph-debuginfo-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:ceph-mon-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:ceph-osd-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:ceph-radosgw-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:ceph-selinux-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:ceph-test-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:librados2-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:librados2-devel-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:librbd1-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:librbd1-devel-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:python-rados-1:0.94.5-14.el7cp.x86_64", "7ComputeNode-RH7-CEPH-TOOLS-1.3:python-rbd-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:ceph-1:0.94.5-14.el7cp.src", "7Server-RH7-CEPH-MON-1.3:ceph-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:ceph-common-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:ceph-debuginfo-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:ceph-mon-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:ceph-osd-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:ceph-radosgw-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:ceph-selinux-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:ceph-test-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:librados2-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:librados2-devel-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:librbd1-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:librbd1-devel-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:python-rados-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-MON-1.3:python-rbd-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:ceph-1:0.94.5-14.el7cp.src", "7Server-RH7-CEPH-OSD-1.3:ceph-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:ceph-common-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:ceph-debuginfo-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:ceph-mon-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:ceph-osd-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:ceph-radosgw-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:ceph-selinux-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:ceph-test-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:librados2-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:librados2-devel-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:librbd1-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:librbd1-devel-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:python-rados-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-OSD-1.3:python-rbd-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:ceph-1:0.94.5-14.el7cp.src", "7Server-RH7-CEPH-TOOLS-1.3:ceph-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:ceph-common-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:ceph-debuginfo-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:ceph-mon-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:ceph-osd-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:ceph-radosgw-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:ceph-selinux-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:ceph-test-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:librados2-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:librados2-devel-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:librbd1-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:librbd1-devel-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:python-rados-1:0.94.5-14.el7cp.x86_64", "7Server-RH7-CEPH-TOOLS-1.3:python-rbd-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:ceph-1:0.94.5-14.el7cp.src", "7Workstation-RH7-CEPH-TOOLS-1.3:ceph-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:ceph-common-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:ceph-debuginfo-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:ceph-mon-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:ceph-osd-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:ceph-radosgw-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:ceph-selinux-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:ceph-test-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:librados2-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:librados2-devel-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:librbd1-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:librbd1-devel-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:python-rados-1:0.94.5-14.el7cp.x86_64", "7Workstation-RH7-CEPH-TOOLS-1.3:python-rbd-1:0.94.5-14.el7cp.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "crash: mon_command crashes ceph monitors on receiving empty prefix" } ] }
suse-su-2016:2809-1
Vulnerability from csaf_suse
Published
2016-11-15 17:11
Modified
2016-11-15 17:11
Summary
Recommended update for ceph
Notes
Title of the patch
Recommended update for ceph
Description of the patch
This update provides Ceph 10.2.3, which includes important bug fixes in RBD mirroring,
RGW multi-site, CephFS, and RADOS.
Build/OPS:
- AArch64: Detect crc32 extension support from assembler. (bsc#999688)
- Drop legacy ceph RA which doesn't work with systemd unit files.
- The mount.ceph binary, which is used to mount CephFS pools, was moved to the
ceph-common package so it can be run from any client.
- Accept bcache devices as data disks and fix partprobe intermittent issues during
ceph-disk prepare.
CephFS:
- Several bug fixes for improved stability.
RBD:
- A number of fixes for RBD mirroring.
- Several bug fixes for improved stability.
RADOS:
- CVE-2016-5009: moncommand with empty prefix crashes monitor. (bsc#987144)
- Backports of many asyncmsgr fixes to jewel.
- Several bug fixes for improved OSD stability.
- Fix for a C++ symbol visibility issue in librados.
RGW:
- Fixes for number of issues related to syncing between remote sites.
- A number of other bug fixes, including fixes for:
+ IPv6
+ HTTPS/port 443 (bsc#990438)
+ radosgw-admin
+ Swift API
+ AWS4 API
For a full list of issues fixed in this release, see:
http://docs.ceph.com/docs/master/release-notes/#v10-2-3-jewel
Patchnames
SUSE-Storage-3-2016-1653
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Recommended update for ceph", "title": "Title of the patch" }, { "category": "description", "text": "\nThis update provides Ceph 10.2.3, which includes important bug fixes in RBD mirroring,\nRGW multi-site, CephFS, and RADOS.\n\nBuild/OPS:\n\n- AArch64: Detect crc32 extension support from assembler. (bsc#999688)\n- Drop legacy ceph RA which doesn\u0027t work with systemd unit files.\n- The mount.ceph binary, which is used to mount CephFS pools, was moved to the\n ceph-common package so it can be run from any client.\n- Accept bcache devices as data disks and fix partprobe intermittent issues during\n ceph-disk prepare.\n\nCephFS:\n\n- Several bug fixes for improved stability.\n\nRBD:\n\n- A number of fixes for RBD mirroring.\n- Several bug fixes for improved stability.\n\nRADOS:\n\n- CVE-2016-5009: moncommand with empty prefix crashes monitor. (bsc#987144)\n- Backports of many asyncmsgr fixes to jewel.\n- Several bug fixes for improved OSD stability.\n- Fix for a C++ symbol visibility issue in librados.\n\nRGW:\n\n- Fixes for number of issues related to syncing between remote sites.\n- A number of other bug fixes, including fixes for:\n + IPv6\n + HTTPS/port 443 (bsc#990438)\n + radosgw-admin\n + Swift API\n + AWS4 API\n\nFor a full list of issues fixed in this release, see:\n\n http://docs.ceph.com/docs/master/release-notes/#v10-2-3-jewel\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-Storage-3-2016-1653", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_2809-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2016:2809-1", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20162809-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2016:2809-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2016-November/002403.html" }, { "category": "self", "summary": "SUSE Bug 1005954", "url": "https://bugzilla.suse.com/1005954" }, { "category": "self", "summary": "SUSE Bug 982141", "url": "https://bugzilla.suse.com/982141" }, { "category": "self", "summary": "SUSE Bug 985232", "url": "https://bugzilla.suse.com/985232" }, { "category": "self", "summary": "SUSE Bug 987144", "url": "https://bugzilla.suse.com/987144" }, { "category": "self", "summary": "SUSE Bug 987594", "url": "https://bugzilla.suse.com/987594" }, { "category": "self", "summary": "SUSE Bug 989512", "url": "https://bugzilla.suse.com/989512" }, { "category": "self", "summary": "SUSE Bug 990438", "url": "https://bugzilla.suse.com/990438" }, { "category": "self", "summary": "SUSE Bug 999688", "url": "https://bugzilla.suse.com/999688" }, { "category": "self", "summary": "SUSE CVE CVE-2016-5009 page", "url": "https://www.suse.com/security/cve/CVE-2016-5009/" } ], "title": "Recommended update for ceph", "tracking": { "current_release_date": "2016-11-15T17:11:37Z", "generator": { "date": "2016-11-15T17:11:37Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2016:2809-1", "initial_release_date": "2016-11-15T17:11:37Z", "revision_history": [ { "date": "2016-11-15T17:11:37Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "ceph-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product": { "name": "ceph-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product_id": "ceph-10.2.3+git.1475228057.755cf99-7.3.aarch64" } }, { "category": "product_version", "name": "ceph-base-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product": { "name": "ceph-base-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product_id": "ceph-base-10.2.3+git.1475228057.755cf99-7.3.aarch64" } }, { "category": "product_version", "name": "ceph-common-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product": { "name": "ceph-common-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product_id": "ceph-common-10.2.3+git.1475228057.755cf99-7.3.aarch64" } }, { "category": "product_version", "name": "ceph-fuse-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product": { "name": "ceph-fuse-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product_id": "ceph-fuse-10.2.3+git.1475228057.755cf99-7.3.aarch64" } }, { "category": "product_version", "name": "ceph-mds-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product": { "name": "ceph-mds-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product_id": "ceph-mds-10.2.3+git.1475228057.755cf99-7.3.aarch64" } }, { "category": "product_version", "name": "ceph-mon-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product": { "name": "ceph-mon-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product_id": "ceph-mon-10.2.3+git.1475228057.755cf99-7.3.aarch64" } }, { "category": "product_version", "name": "ceph-osd-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product": { "name": "ceph-osd-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product_id": "ceph-osd-10.2.3+git.1475228057.755cf99-7.3.aarch64" } }, { "category": "product_version", "name": "ceph-radosgw-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product": { "name": "ceph-radosgw-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product_id": "ceph-radosgw-10.2.3+git.1475228057.755cf99-7.3.aarch64" } }, { "category": "product_version", "name": "libcephfs1-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product": { "name": "libcephfs1-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product_id": "libcephfs1-10.2.3+git.1475228057.755cf99-7.3.aarch64" } }, { "category": "product_version", "name": "librados2-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product": { "name": "librados2-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product_id": "librados2-10.2.3+git.1475228057.755cf99-7.3.aarch64" } }, { "category": "product_version", "name": "libradosstriper1-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product": { "name": "libradosstriper1-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product_id": "libradosstriper1-10.2.3+git.1475228057.755cf99-7.3.aarch64" } }, { "category": "product_version", "name": "librbd1-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product": { "name": "librbd1-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product_id": "librbd1-10.2.3+git.1475228057.755cf99-7.3.aarch64" } }, { "category": "product_version", "name": "librgw2-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product": { "name": "librgw2-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product_id": "librgw2-10.2.3+git.1475228057.755cf99-7.3.aarch64" } }, { "category": "product_version", "name": "python-ceph-compat-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product": { "name": "python-ceph-compat-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product_id": "python-ceph-compat-10.2.3+git.1475228057.755cf99-7.3.aarch64" } }, { "category": "product_version", "name": "python-cephfs-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product": { "name": "python-cephfs-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product_id": "python-cephfs-10.2.3+git.1475228057.755cf99-7.3.aarch64" } }, { "category": "product_version", "name": "python-rados-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product": { "name": "python-rados-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product_id": "python-rados-10.2.3+git.1475228057.755cf99-7.3.aarch64" } }, { "category": "product_version", "name": "python-rbd-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product": { "name": "python-rbd-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product_id": "python-rbd-10.2.3+git.1475228057.755cf99-7.3.aarch64" } }, { "category": "product_version", "name": "rbd-fuse-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product": { "name": "rbd-fuse-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product_id": "rbd-fuse-10.2.3+git.1475228057.755cf99-7.3.aarch64" } }, { "category": "product_version", "name": "rbd-mirror-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product": { "name": "rbd-mirror-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product_id": "rbd-mirror-10.2.3+git.1475228057.755cf99-7.3.aarch64" } }, { "category": "product_version", "name": "rbd-nbd-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product": { "name": "rbd-nbd-10.2.3+git.1475228057.755cf99-7.3.aarch64", "product_id": "rbd-nbd-10.2.3+git.1475228057.755cf99-7.3.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "ceph-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product": { "name": "ceph-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product_id": "ceph-10.2.3+git.1475228057.755cf99-7.3.x86_64" } }, { "category": "product_version", "name": "ceph-base-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product": { "name": "ceph-base-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product_id": "ceph-base-10.2.3+git.1475228057.755cf99-7.3.x86_64" } }, { "category": "product_version", "name": "ceph-common-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product": { "name": "ceph-common-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product_id": "ceph-common-10.2.3+git.1475228057.755cf99-7.3.x86_64" } }, { "category": "product_version", "name": "ceph-fuse-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product": { "name": "ceph-fuse-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product_id": "ceph-fuse-10.2.3+git.1475228057.755cf99-7.3.x86_64" } }, { "category": "product_version", "name": "ceph-mds-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product": { "name": "ceph-mds-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product_id": "ceph-mds-10.2.3+git.1475228057.755cf99-7.3.x86_64" } }, { "category": "product_version", "name": "ceph-mon-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product": { "name": "ceph-mon-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product_id": "ceph-mon-10.2.3+git.1475228057.755cf99-7.3.x86_64" } }, { "category": "product_version", "name": "ceph-osd-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product": { "name": "ceph-osd-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product_id": "ceph-osd-10.2.3+git.1475228057.755cf99-7.3.x86_64" } }, { "category": "product_version", "name": "ceph-radosgw-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product": { "name": "ceph-radosgw-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product_id": "ceph-radosgw-10.2.3+git.1475228057.755cf99-7.3.x86_64" } }, { "category": "product_version", "name": "libcephfs1-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product": { "name": "libcephfs1-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product_id": "libcephfs1-10.2.3+git.1475228057.755cf99-7.3.x86_64" } }, { "category": "product_version", "name": "librados2-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product": { "name": "librados2-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product_id": "librados2-10.2.3+git.1475228057.755cf99-7.3.x86_64" } }, { "category": "product_version", "name": "libradosstriper1-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product": { "name": "libradosstriper1-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product_id": "libradosstriper1-10.2.3+git.1475228057.755cf99-7.3.x86_64" } }, { "category": "product_version", "name": "librbd1-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product": { "name": "librbd1-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product_id": "librbd1-10.2.3+git.1475228057.755cf99-7.3.x86_64" } }, { "category": "product_version", "name": "librgw2-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product": { "name": "librgw2-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product_id": "librgw2-10.2.3+git.1475228057.755cf99-7.3.x86_64" } }, { "category": "product_version", "name": "python-ceph-compat-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product": { "name": "python-ceph-compat-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product_id": "python-ceph-compat-10.2.3+git.1475228057.755cf99-7.3.x86_64" } }, { "category": "product_version", "name": "python-cephfs-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product": { "name": "python-cephfs-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product_id": "python-cephfs-10.2.3+git.1475228057.755cf99-7.3.x86_64" } }, { "category": "product_version", "name": "python-rados-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product": { "name": "python-rados-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product_id": "python-rados-10.2.3+git.1475228057.755cf99-7.3.x86_64" } }, { "category": "product_version", "name": "python-rbd-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product": { "name": "python-rbd-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product_id": "python-rbd-10.2.3+git.1475228057.755cf99-7.3.x86_64" } }, { "category": "product_version", "name": "rbd-fuse-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product": { "name": "rbd-fuse-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product_id": "rbd-fuse-10.2.3+git.1475228057.755cf99-7.3.x86_64" } }, { "category": "product_version", "name": "rbd-mirror-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product": { "name": "rbd-mirror-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product_id": "rbd-mirror-10.2.3+git.1475228057.755cf99-7.3.x86_64" } }, { "category": "product_version", "name": "rbd-nbd-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product": { "name": "rbd-nbd-10.2.3+git.1475228057.755cf99-7.3.x86_64", "product_id": "rbd-nbd-10.2.3+git.1475228057.755cf99-7.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Enterprise Storage 3", "product": { "name": "SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ceph-10.2.3+git.1475228057.755cf99-7.3.aarch64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:ceph-10.2.3+git.1475228057.755cf99-7.3.aarch64" }, "product_reference": "ceph-10.2.3+git.1475228057.755cf99-7.3.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-10.2.3+git.1475228057.755cf99-7.3.x86_64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:ceph-10.2.3+git.1475228057.755cf99-7.3.x86_64" }, "product_reference": "ceph-10.2.3+git.1475228057.755cf99-7.3.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-base-10.2.3+git.1475228057.755cf99-7.3.aarch64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:ceph-base-10.2.3+git.1475228057.755cf99-7.3.aarch64" }, "product_reference": "ceph-base-10.2.3+git.1475228057.755cf99-7.3.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-base-10.2.3+git.1475228057.755cf99-7.3.x86_64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:ceph-base-10.2.3+git.1475228057.755cf99-7.3.x86_64" }, "product_reference": "ceph-base-10.2.3+git.1475228057.755cf99-7.3.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-common-10.2.3+git.1475228057.755cf99-7.3.aarch64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:ceph-common-10.2.3+git.1475228057.755cf99-7.3.aarch64" }, "product_reference": "ceph-common-10.2.3+git.1475228057.755cf99-7.3.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-common-10.2.3+git.1475228057.755cf99-7.3.x86_64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:ceph-common-10.2.3+git.1475228057.755cf99-7.3.x86_64" }, "product_reference": "ceph-common-10.2.3+git.1475228057.755cf99-7.3.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-fuse-10.2.3+git.1475228057.755cf99-7.3.aarch64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:ceph-fuse-10.2.3+git.1475228057.755cf99-7.3.aarch64" }, "product_reference": "ceph-fuse-10.2.3+git.1475228057.755cf99-7.3.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-fuse-10.2.3+git.1475228057.755cf99-7.3.x86_64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:ceph-fuse-10.2.3+git.1475228057.755cf99-7.3.x86_64" }, "product_reference": "ceph-fuse-10.2.3+git.1475228057.755cf99-7.3.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mds-10.2.3+git.1475228057.755cf99-7.3.aarch64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:ceph-mds-10.2.3+git.1475228057.755cf99-7.3.aarch64" }, "product_reference": "ceph-mds-10.2.3+git.1475228057.755cf99-7.3.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mds-10.2.3+git.1475228057.755cf99-7.3.x86_64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:ceph-mds-10.2.3+git.1475228057.755cf99-7.3.x86_64" }, "product_reference": "ceph-mds-10.2.3+git.1475228057.755cf99-7.3.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mon-10.2.3+git.1475228057.755cf99-7.3.aarch64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:ceph-mon-10.2.3+git.1475228057.755cf99-7.3.aarch64" }, "product_reference": "ceph-mon-10.2.3+git.1475228057.755cf99-7.3.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mon-10.2.3+git.1475228057.755cf99-7.3.x86_64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:ceph-mon-10.2.3+git.1475228057.755cf99-7.3.x86_64" }, "product_reference": "ceph-mon-10.2.3+git.1475228057.755cf99-7.3.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-osd-10.2.3+git.1475228057.755cf99-7.3.aarch64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:ceph-osd-10.2.3+git.1475228057.755cf99-7.3.aarch64" }, "product_reference": "ceph-osd-10.2.3+git.1475228057.755cf99-7.3.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-osd-10.2.3+git.1475228057.755cf99-7.3.x86_64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:ceph-osd-10.2.3+git.1475228057.755cf99-7.3.x86_64" }, "product_reference": "ceph-osd-10.2.3+git.1475228057.755cf99-7.3.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-radosgw-10.2.3+git.1475228057.755cf99-7.3.aarch64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:ceph-radosgw-10.2.3+git.1475228057.755cf99-7.3.aarch64" }, "product_reference": "ceph-radosgw-10.2.3+git.1475228057.755cf99-7.3.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 3" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-radosgw-10.2.3+git.1475228057.755cf99-7.3.x86_64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:ceph-radosgw-10.2.3+git.1475228057.755cf99-7.3.x86_64" }, "product_reference": "ceph-radosgw-10.2.3+git.1475228057.755cf99-7.3.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 3" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs1-10.2.3+git.1475228057.755cf99-7.3.aarch64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:libcephfs1-10.2.3+git.1475228057.755cf99-7.3.aarch64" }, "product_reference": "libcephfs1-10.2.3+git.1475228057.755cf99-7.3.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 3" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs1-10.2.3+git.1475228057.755cf99-7.3.x86_64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:libcephfs1-10.2.3+git.1475228057.755cf99-7.3.x86_64" }, "product_reference": "libcephfs1-10.2.3+git.1475228057.755cf99-7.3.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 3" }, { "category": "default_component_of", "full_product_name": { "name": "librados2-10.2.3+git.1475228057.755cf99-7.3.aarch64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:librados2-10.2.3+git.1475228057.755cf99-7.3.aarch64" }, "product_reference": "librados2-10.2.3+git.1475228057.755cf99-7.3.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 3" }, { "category": "default_component_of", "full_product_name": { "name": "librados2-10.2.3+git.1475228057.755cf99-7.3.x86_64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:librados2-10.2.3+git.1475228057.755cf99-7.3.x86_64" }, "product_reference": "librados2-10.2.3+git.1475228057.755cf99-7.3.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 3" }, { "category": "default_component_of", "full_product_name": { "name": "libradosstriper1-10.2.3+git.1475228057.755cf99-7.3.aarch64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:libradosstriper1-10.2.3+git.1475228057.755cf99-7.3.aarch64" }, "product_reference": "libradosstriper1-10.2.3+git.1475228057.755cf99-7.3.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 3" }, { "category": "default_component_of", "full_product_name": { "name": "libradosstriper1-10.2.3+git.1475228057.755cf99-7.3.x86_64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:libradosstriper1-10.2.3+git.1475228057.755cf99-7.3.x86_64" }, "product_reference": "libradosstriper1-10.2.3+git.1475228057.755cf99-7.3.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 3" }, { "category": "default_component_of", "full_product_name": { "name": "librbd1-10.2.3+git.1475228057.755cf99-7.3.aarch64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:librbd1-10.2.3+git.1475228057.755cf99-7.3.aarch64" }, "product_reference": "librbd1-10.2.3+git.1475228057.755cf99-7.3.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 3" }, { "category": "default_component_of", "full_product_name": { "name": "librbd1-10.2.3+git.1475228057.755cf99-7.3.x86_64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:librbd1-10.2.3+git.1475228057.755cf99-7.3.x86_64" }, "product_reference": "librbd1-10.2.3+git.1475228057.755cf99-7.3.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 3" }, { "category": "default_component_of", "full_product_name": { "name": "librgw2-10.2.3+git.1475228057.755cf99-7.3.aarch64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:librgw2-10.2.3+git.1475228057.755cf99-7.3.aarch64" }, "product_reference": "librgw2-10.2.3+git.1475228057.755cf99-7.3.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 3" }, { "category": "default_component_of", "full_product_name": { "name": "librgw2-10.2.3+git.1475228057.755cf99-7.3.x86_64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:librgw2-10.2.3+git.1475228057.755cf99-7.3.x86_64" }, "product_reference": "librgw2-10.2.3+git.1475228057.755cf99-7.3.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 3" }, { "category": "default_component_of", "full_product_name": { "name": "python-ceph-compat-10.2.3+git.1475228057.755cf99-7.3.aarch64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:python-ceph-compat-10.2.3+git.1475228057.755cf99-7.3.aarch64" }, "product_reference": "python-ceph-compat-10.2.3+git.1475228057.755cf99-7.3.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 3" }, { "category": "default_component_of", "full_product_name": { "name": "python-ceph-compat-10.2.3+git.1475228057.755cf99-7.3.x86_64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:python-ceph-compat-10.2.3+git.1475228057.755cf99-7.3.x86_64" }, "product_reference": "python-ceph-compat-10.2.3+git.1475228057.755cf99-7.3.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 3" }, { "category": "default_component_of", "full_product_name": { "name": "python-cephfs-10.2.3+git.1475228057.755cf99-7.3.aarch64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:python-cephfs-10.2.3+git.1475228057.755cf99-7.3.aarch64" }, "product_reference": "python-cephfs-10.2.3+git.1475228057.755cf99-7.3.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 3" }, { "category": "default_component_of", "full_product_name": { "name": "python-cephfs-10.2.3+git.1475228057.755cf99-7.3.x86_64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:python-cephfs-10.2.3+git.1475228057.755cf99-7.3.x86_64" }, "product_reference": "python-cephfs-10.2.3+git.1475228057.755cf99-7.3.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 3" }, { "category": "default_component_of", "full_product_name": { "name": "python-rados-10.2.3+git.1475228057.755cf99-7.3.aarch64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:python-rados-10.2.3+git.1475228057.755cf99-7.3.aarch64" }, "product_reference": "python-rados-10.2.3+git.1475228057.755cf99-7.3.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 3" }, { "category": "default_component_of", "full_product_name": { "name": "python-rados-10.2.3+git.1475228057.755cf99-7.3.x86_64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:python-rados-10.2.3+git.1475228057.755cf99-7.3.x86_64" }, "product_reference": "python-rados-10.2.3+git.1475228057.755cf99-7.3.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 3" }, { "category": "default_component_of", "full_product_name": { "name": "python-rbd-10.2.3+git.1475228057.755cf99-7.3.aarch64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:python-rbd-10.2.3+git.1475228057.755cf99-7.3.aarch64" }, "product_reference": "python-rbd-10.2.3+git.1475228057.755cf99-7.3.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 3" }, { "category": "default_component_of", "full_product_name": { "name": "python-rbd-10.2.3+git.1475228057.755cf99-7.3.x86_64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:python-rbd-10.2.3+git.1475228057.755cf99-7.3.x86_64" }, "product_reference": "python-rbd-10.2.3+git.1475228057.755cf99-7.3.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 3" }, { "category": "default_component_of", "full_product_name": { "name": "rbd-fuse-10.2.3+git.1475228057.755cf99-7.3.aarch64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:rbd-fuse-10.2.3+git.1475228057.755cf99-7.3.aarch64" }, "product_reference": "rbd-fuse-10.2.3+git.1475228057.755cf99-7.3.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 3" }, { "category": "default_component_of", "full_product_name": { "name": "rbd-fuse-10.2.3+git.1475228057.755cf99-7.3.x86_64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:rbd-fuse-10.2.3+git.1475228057.755cf99-7.3.x86_64" }, "product_reference": "rbd-fuse-10.2.3+git.1475228057.755cf99-7.3.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 3" }, { "category": "default_component_of", "full_product_name": { "name": "rbd-mirror-10.2.3+git.1475228057.755cf99-7.3.aarch64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:rbd-mirror-10.2.3+git.1475228057.755cf99-7.3.aarch64" }, "product_reference": "rbd-mirror-10.2.3+git.1475228057.755cf99-7.3.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 3" }, { "category": "default_component_of", "full_product_name": { "name": "rbd-mirror-10.2.3+git.1475228057.755cf99-7.3.x86_64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:rbd-mirror-10.2.3+git.1475228057.755cf99-7.3.x86_64" }, "product_reference": "rbd-mirror-10.2.3+git.1475228057.755cf99-7.3.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 3" }, { "category": "default_component_of", "full_product_name": { "name": "rbd-nbd-10.2.3+git.1475228057.755cf99-7.3.aarch64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:rbd-nbd-10.2.3+git.1475228057.755cf99-7.3.aarch64" }, "product_reference": "rbd-nbd-10.2.3+git.1475228057.755cf99-7.3.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 3" }, { "category": "default_component_of", "full_product_name": { "name": "rbd-nbd-10.2.3+git.1475228057.755cf99-7.3.x86_64 as component of SUSE Enterprise Storage 3", "product_id": "SUSE Enterprise Storage 3:rbd-nbd-10.2.3+git.1475228057.755cf99-7.3.x86_64" }, "product_reference": "rbd-nbd-10.2.3+git.1475228057.755cf99-7.3.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 3" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-5009", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-5009" } ], "notes": [ { "category": "general", "text": "The handle_command function in mon/Monitor.cc in Ceph allows remote authenticated users to cause a denial of service (segmentation fault and ceph monitor crash) via an (1) empty or (2) crafted prefix.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 3:ceph-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:ceph-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:ceph-base-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:ceph-base-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:ceph-common-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:ceph-common-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:ceph-fuse-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:ceph-fuse-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:ceph-mds-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:ceph-mds-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:ceph-mon-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:ceph-mon-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:ceph-osd-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:ceph-osd-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:ceph-radosgw-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:ceph-radosgw-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:libcephfs1-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:libcephfs1-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:librados2-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:librados2-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:libradosstriper1-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:libradosstriper1-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:librbd1-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:librbd1-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:librgw2-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:librgw2-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:python-ceph-compat-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:python-ceph-compat-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:python-cephfs-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:python-cephfs-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:python-rados-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:python-rados-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:python-rbd-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:python-rbd-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:rbd-fuse-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:rbd-fuse-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:rbd-mirror-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:rbd-mirror-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:rbd-nbd-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:rbd-nbd-10.2.3+git.1475228057.755cf99-7.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-5009", "url": "https://www.suse.com/security/cve/CVE-2016-5009" }, { "category": "external", "summary": "SUSE Bug 987144 for CVE-2016-5009", "url": "https://bugzilla.suse.com/987144" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 3:ceph-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:ceph-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:ceph-base-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:ceph-base-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:ceph-common-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:ceph-common-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:ceph-fuse-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:ceph-fuse-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:ceph-mds-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:ceph-mds-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:ceph-mon-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:ceph-mon-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:ceph-osd-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:ceph-osd-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:ceph-radosgw-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:ceph-radosgw-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:libcephfs1-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:libcephfs1-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:librados2-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:librados2-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:libradosstriper1-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:libradosstriper1-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:librbd1-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:librbd1-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:librgw2-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:librgw2-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:python-ceph-compat-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:python-ceph-compat-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:python-cephfs-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:python-cephfs-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:python-rados-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:python-rados-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:python-rbd-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:python-rbd-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:rbd-fuse-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:rbd-fuse-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:rbd-mirror-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:rbd-mirror-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:rbd-nbd-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:rbd-nbd-10.2.3+git.1475228057.755cf99-7.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 3:ceph-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:ceph-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:ceph-base-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:ceph-base-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:ceph-common-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:ceph-common-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:ceph-fuse-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:ceph-fuse-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:ceph-mds-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:ceph-mds-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:ceph-mon-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:ceph-mon-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:ceph-osd-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:ceph-osd-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:ceph-radosgw-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:ceph-radosgw-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:libcephfs1-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:libcephfs1-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:librados2-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:librados2-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:libradosstriper1-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:libradosstriper1-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:librbd1-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:librbd1-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:librgw2-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:librgw2-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:python-ceph-compat-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:python-ceph-compat-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:python-cephfs-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:python-cephfs-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:python-rados-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:python-rados-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:python-rbd-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:python-rbd-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:rbd-fuse-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:rbd-fuse-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:rbd-mirror-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:rbd-mirror-10.2.3+git.1475228057.755cf99-7.3.x86_64", "SUSE Enterprise Storage 3:rbd-nbd-10.2.3+git.1475228057.755cf99-7.3.aarch64", "SUSE Enterprise Storage 3:rbd-nbd-10.2.3+git.1475228057.755cf99-7.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-11-15T17:11:37Z", "details": "moderate" } ], "title": "CVE-2016-5009" } ] }
suse-su-2017:0367-1
Vulnerability from csaf_suse
Published
2017-03-28 14:34
Modified
2017-03-28 14:34
Summary
Security update for ceph
Notes
Title of the patch
Security update for ceph
Description of the patch
This update for ceph fixes the following issues:
* CVE-2016-5009: moncommand with empty prefix could crash monitor [bsc#987144]
* Invalid commandd in SOC7 with ceph [bsc#1008894]
* Performance fix was missing in SES4 [bsc#1005179]
* ceph build problems on ppc64le [bsc#982141]
* ceph make build unit test failure [bsc#977940]
* ceph-deploy mon create-initial fails on one node [bsc#999688]
* MDS dies while running xfstests [bsc#985232]
* Typerror while calling _recover_auth_meta() [bsc#1008501]
* OSD daemon uses ~100% CPU load right after OSD creation / first OSD start [bsc#1014338]
* civetweb HTTPS support not working [bsc#990438]
* systemd is killing off OSDs [bsc#1007216]
Patchnames
SUSE-SLE-DESKTOP-12-SP2-2017-186,SUSE-SLE-RPI-12-SP2-2017-186,SUSE-SLE-SDK-12-SP2-2017-186,SUSE-SLE-SERVER-12-SP2-2017-186
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for ceph", "title": "Title of the patch" }, { "category": "description", "text": "\nThis update for ceph fixes the following issues:\n\n* CVE-2016-5009: moncommand with empty prefix could crash monitor [bsc#987144]\n* Invalid commandd in SOC7 with ceph [bsc#1008894]\n* Performance fix was missing in SES4 [bsc#1005179]\n* ceph build problems on ppc64le [bsc#982141]\n* ceph make build unit test failure [bsc#977940]\n* ceph-deploy mon create-initial fails on one node [bsc#999688]\n* MDS dies while running xfstests [bsc#985232]\n* Typerror while calling _recover_auth_meta() [bsc#1008501]\n* OSD daemon uses ~100% CPU load right after OSD creation / first OSD start [bsc#1014338]\n* civetweb HTTPS support not working [bsc#990438]\n* systemd is killing off OSDs [bsc#1007216]\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-DESKTOP-12-SP2-2017-186,SUSE-SLE-RPI-12-SP2-2017-186,SUSE-SLE-SDK-12-SP2-2017-186,SUSE-SLE-SERVER-12-SP2-2017-186", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_0367-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:0367-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20170367-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:0367-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-February/002616.html" }, { "category": "self", "summary": "SUSE Bug 1005179", "url": "https://bugzilla.suse.com/1005179" }, { "category": "self", "summary": "SUSE Bug 1007216", "url": "https://bugzilla.suse.com/1007216" }, { "category": "self", "summary": "SUSE Bug 1008501", "url": "https://bugzilla.suse.com/1008501" }, { "category": "self", "summary": "SUSE Bug 1008894", "url": "https://bugzilla.suse.com/1008894" }, { "category": "self", "summary": "SUSE Bug 1014338", "url": "https://bugzilla.suse.com/1014338" }, { "category": "self", "summary": "SUSE Bug 977940", "url": "https://bugzilla.suse.com/977940" }, { "category": "self", "summary": "SUSE Bug 982141", "url": "https://bugzilla.suse.com/982141" }, { "category": "self", "summary": "SUSE Bug 985232", "url": "https://bugzilla.suse.com/985232" }, { "category": "self", "summary": "SUSE Bug 987144", "url": "https://bugzilla.suse.com/987144" }, { "category": "self", "summary": "SUSE Bug 990438", "url": "https://bugzilla.suse.com/990438" }, { "category": "self", "summary": "SUSE Bug 999688", "url": "https://bugzilla.suse.com/999688" }, { "category": "self", "summary": "SUSE CVE CVE-2016-5009 page", "url": "https://www.suse.com/security/cve/CVE-2016-5009/" } ], "title": "Security update for ceph", "tracking": { "current_release_date": "2017-03-28T14:34:35Z", "generator": { "date": "2017-03-28T14:34:35Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:0367-1", "initial_release_date": "2017-03-28T14:34:35Z", "revision_history": [ { "date": "2017-03-28T14:34:35Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "ceph-common-10.2.4+git.1481215985.12b091b-16.2.aarch64", "product": { "name": "ceph-common-10.2.4+git.1481215985.12b091b-16.2.aarch64", "product_id": "ceph-common-10.2.4+git.1481215985.12b091b-16.2.aarch64" } }, { "category": "product_version", "name": "libcephfs1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "product": { "name": "libcephfs1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "product_id": "libcephfs1-10.2.4+git.1481215985.12b091b-16.2.aarch64" } }, { "category": "product_version", "name": "librados2-10.2.4+git.1481215985.12b091b-16.2.aarch64", "product": { "name": "librados2-10.2.4+git.1481215985.12b091b-16.2.aarch64", "product_id": "librados2-10.2.4+git.1481215985.12b091b-16.2.aarch64" } }, { "category": "product_version", "name": "libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "product": { "name": "libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "product_id": "libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.aarch64" } }, { "category": "product_version", "name": "librbd1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "product": { "name": "librbd1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "product_id": "librbd1-10.2.4+git.1481215985.12b091b-16.2.aarch64" } }, { "category": "product_version", "name": "python-cephfs-10.2.4+git.1481215985.12b091b-16.2.aarch64", "product": { "name": "python-cephfs-10.2.4+git.1481215985.12b091b-16.2.aarch64", "product_id": "python-cephfs-10.2.4+git.1481215985.12b091b-16.2.aarch64" } }, { "category": "product_version", "name": "python-rados-10.2.4+git.1481215985.12b091b-16.2.aarch64", "product": { "name": "python-rados-10.2.4+git.1481215985.12b091b-16.2.aarch64", "product_id": "python-rados-10.2.4+git.1481215985.12b091b-16.2.aarch64" } }, { "category": "product_version", "name": "python-rbd-10.2.4+git.1481215985.12b091b-16.2.aarch64", "product": { "name": "python-rbd-10.2.4+git.1481215985.12b091b-16.2.aarch64", "product_id": "python-rbd-10.2.4+git.1481215985.12b091b-16.2.aarch64" } }, { "category": "product_version", "name": "libcephfs-devel-10.2.4+git.1481215985.12b091b-16.2.aarch64", "product": { "name": "libcephfs-devel-10.2.4+git.1481215985.12b091b-16.2.aarch64", "product_id": "libcephfs-devel-10.2.4+git.1481215985.12b091b-16.2.aarch64" } }, { "category": "product_version", "name": "librados-devel-10.2.4+git.1481215985.12b091b-16.2.aarch64", "product": { "name": "librados-devel-10.2.4+git.1481215985.12b091b-16.2.aarch64", "product_id": "librados-devel-10.2.4+git.1481215985.12b091b-16.2.aarch64" } }, { "category": "product_version", "name": "libradosstriper-devel-10.2.4+git.1481215985.12b091b-16.2.aarch64", "product": { "name": "libradosstriper-devel-10.2.4+git.1481215985.12b091b-16.2.aarch64", "product_id": "libradosstriper-devel-10.2.4+git.1481215985.12b091b-16.2.aarch64" } }, { "category": "product_version", "name": "librbd-devel-10.2.4+git.1481215985.12b091b-16.2.aarch64", "product": { "name": "librbd-devel-10.2.4+git.1481215985.12b091b-16.2.aarch64", "product_id": "librbd-devel-10.2.4+git.1481215985.12b091b-16.2.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "ceph-common-10.2.4+git.1481215985.12b091b-16.2.x86_64", "product": { "name": "ceph-common-10.2.4+git.1481215985.12b091b-16.2.x86_64", "product_id": "ceph-common-10.2.4+git.1481215985.12b091b-16.2.x86_64" } }, { "category": "product_version", "name": "libcephfs1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "product": { "name": "libcephfs1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "product_id": "libcephfs1-10.2.4+git.1481215985.12b091b-16.2.x86_64" } }, { "category": "product_version", "name": "librados2-10.2.4+git.1481215985.12b091b-16.2.x86_64", "product": { "name": "librados2-10.2.4+git.1481215985.12b091b-16.2.x86_64", "product_id": "librados2-10.2.4+git.1481215985.12b091b-16.2.x86_64" } }, { "category": "product_version", "name": "libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "product": { "name": "libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "product_id": "libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.x86_64" } }, { "category": "product_version", "name": "librbd1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "product": { "name": "librbd1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "product_id": "librbd1-10.2.4+git.1481215985.12b091b-16.2.x86_64" } }, { "category": "product_version", "name": "python-cephfs-10.2.4+git.1481215985.12b091b-16.2.x86_64", "product": { "name": "python-cephfs-10.2.4+git.1481215985.12b091b-16.2.x86_64", "product_id": "python-cephfs-10.2.4+git.1481215985.12b091b-16.2.x86_64" } }, { "category": "product_version", "name": "python-rados-10.2.4+git.1481215985.12b091b-16.2.x86_64", "product": { "name": "python-rados-10.2.4+git.1481215985.12b091b-16.2.x86_64", "product_id": "python-rados-10.2.4+git.1481215985.12b091b-16.2.x86_64" } }, { "category": "product_version", "name": "python-rbd-10.2.4+git.1481215985.12b091b-16.2.x86_64", "product": { "name": "python-rbd-10.2.4+git.1481215985.12b091b-16.2.x86_64", "product_id": "python-rbd-10.2.4+git.1481215985.12b091b-16.2.x86_64" } }, { "category": "product_version", "name": "libcephfs-devel-10.2.4+git.1481215985.12b091b-16.2.x86_64", "product": { "name": "libcephfs-devel-10.2.4+git.1481215985.12b091b-16.2.x86_64", "product_id": "libcephfs-devel-10.2.4+git.1481215985.12b091b-16.2.x86_64" } }, { "category": "product_version", "name": "librados-devel-10.2.4+git.1481215985.12b091b-16.2.x86_64", "product": { "name": "librados-devel-10.2.4+git.1481215985.12b091b-16.2.x86_64", "product_id": "librados-devel-10.2.4+git.1481215985.12b091b-16.2.x86_64" } }, { "category": "product_version", "name": "libradosstriper-devel-10.2.4+git.1481215985.12b091b-16.2.x86_64", "product": { "name": "libradosstriper-devel-10.2.4+git.1481215985.12b091b-16.2.x86_64", "product_id": "libradosstriper-devel-10.2.4+git.1481215985.12b091b-16.2.x86_64" } }, { "category": "product_version", "name": "librbd-devel-10.2.4+git.1481215985.12b091b-16.2.x86_64", "product": { "name": "librbd-devel-10.2.4+git.1481215985.12b091b-16.2.x86_64", "product_id": "librbd-devel-10.2.4+git.1481215985.12b091b-16.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12 SP2", "product": { "name": "SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP2", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2", "product": { "name": "SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ceph-common-10.2.4+git.1481215985.12b091b-16.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:ceph-common-10.2.4+git.1481215985.12b091b-16.2.x86_64" }, "product_reference": "ceph-common-10.2.4+git.1481215985.12b091b-16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs1-10.2.4+git.1481215985.12b091b-16.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:libcephfs1-10.2.4+git.1481215985.12b091b-16.2.x86_64" }, "product_reference": "libcephfs1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "librados2-10.2.4+git.1481215985.12b091b-16.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:librados2-10.2.4+git.1481215985.12b091b-16.2.x86_64" }, "product_reference": "librados2-10.2.4+git.1481215985.12b091b-16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.x86_64" }, "product_reference": "libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "librbd1-10.2.4+git.1481215985.12b091b-16.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:librbd1-10.2.4+git.1481215985.12b091b-16.2.x86_64" }, "product_reference": "librbd1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "python-cephfs-10.2.4+git.1481215985.12b091b-16.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:python-cephfs-10.2.4+git.1481215985.12b091b-16.2.x86_64" }, "product_reference": "python-cephfs-10.2.4+git.1481215985.12b091b-16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "python-rados-10.2.4+git.1481215985.12b091b-16.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:python-rados-10.2.4+git.1481215985.12b091b-16.2.x86_64" }, "product_reference": "python-rados-10.2.4+git.1481215985.12b091b-16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "python-rbd-10.2.4+git.1481215985.12b091b-16.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:python-rbd-10.2.4+git.1481215985.12b091b-16.2.x86_64" }, "product_reference": "python-rbd-10.2.4+git.1481215985.12b091b-16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-common-10.2.4+git.1481215985.12b091b-16.2.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:ceph-common-10.2.4+git.1481215985.12b091b-16.2.aarch64" }, "product_reference": "ceph-common-10.2.4+git.1481215985.12b091b-16.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs1-10.2.4+git.1481215985.12b091b-16.2.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libcephfs1-10.2.4+git.1481215985.12b091b-16.2.aarch64" }, "product_reference": "libcephfs1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "librados2-10.2.4+git.1481215985.12b091b-16.2.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:librados2-10.2.4+git.1481215985.12b091b-16.2.aarch64" }, "product_reference": "librados2-10.2.4+git.1481215985.12b091b-16.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.aarch64" }, "product_reference": "libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "librbd1-10.2.4+git.1481215985.12b091b-16.2.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:librbd1-10.2.4+git.1481215985.12b091b-16.2.aarch64" }, "product_reference": "librbd1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "python-cephfs-10.2.4+git.1481215985.12b091b-16.2.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:python-cephfs-10.2.4+git.1481215985.12b091b-16.2.aarch64" }, "product_reference": "python-cephfs-10.2.4+git.1481215985.12b091b-16.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "python-rados-10.2.4+git.1481215985.12b091b-16.2.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:python-rados-10.2.4+git.1481215985.12b091b-16.2.aarch64" }, "product_reference": "python-rados-10.2.4+git.1481215985.12b091b-16.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "python-rbd-10.2.4+git.1481215985.12b091b-16.2.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:python-rbd-10.2.4+git.1481215985.12b091b-16.2.aarch64" }, "product_reference": "python-rbd-10.2.4+git.1481215985.12b091b-16.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs-devel-10.2.4+git.1481215985.12b091b-16.2.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:libcephfs-devel-10.2.4+git.1481215985.12b091b-16.2.aarch64" }, "product_reference": "libcephfs-devel-10.2.4+git.1481215985.12b091b-16.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs-devel-10.2.4+git.1481215985.12b091b-16.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:libcephfs-devel-10.2.4+git.1481215985.12b091b-16.2.x86_64" }, "product_reference": "libcephfs-devel-10.2.4+git.1481215985.12b091b-16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "librados-devel-10.2.4+git.1481215985.12b091b-16.2.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:librados-devel-10.2.4+git.1481215985.12b091b-16.2.aarch64" }, "product_reference": "librados-devel-10.2.4+git.1481215985.12b091b-16.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "librados-devel-10.2.4+git.1481215985.12b091b-16.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:librados-devel-10.2.4+git.1481215985.12b091b-16.2.x86_64" }, "product_reference": "librados-devel-10.2.4+git.1481215985.12b091b-16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libradosstriper-devel-10.2.4+git.1481215985.12b091b-16.2.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:libradosstriper-devel-10.2.4+git.1481215985.12b091b-16.2.aarch64" }, "product_reference": "libradosstriper-devel-10.2.4+git.1481215985.12b091b-16.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libradosstriper-devel-10.2.4+git.1481215985.12b091b-16.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:libradosstriper-devel-10.2.4+git.1481215985.12b091b-16.2.x86_64" }, "product_reference": "libradosstriper-devel-10.2.4+git.1481215985.12b091b-16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "librbd-devel-10.2.4+git.1481215985.12b091b-16.2.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:librbd-devel-10.2.4+git.1481215985.12b091b-16.2.aarch64" }, "product_reference": "librbd-devel-10.2.4+git.1481215985.12b091b-16.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "librbd-devel-10.2.4+git.1481215985.12b091b-16.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:librbd-devel-10.2.4+git.1481215985.12b091b-16.2.x86_64" }, "product_reference": "librbd-devel-10.2.4+git.1481215985.12b091b-16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-common-10.2.4+git.1481215985.12b091b-16.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:ceph-common-10.2.4+git.1481215985.12b091b-16.2.aarch64" }, "product_reference": "ceph-common-10.2.4+git.1481215985.12b091b-16.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-common-10.2.4+git.1481215985.12b091b-16.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:ceph-common-10.2.4+git.1481215985.12b091b-16.2.x86_64" }, "product_reference": "ceph-common-10.2.4+git.1481215985.12b091b-16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs1-10.2.4+git.1481215985.12b091b-16.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libcephfs1-10.2.4+git.1481215985.12b091b-16.2.aarch64" }, "product_reference": "libcephfs1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs1-10.2.4+git.1481215985.12b091b-16.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libcephfs1-10.2.4+git.1481215985.12b091b-16.2.x86_64" }, "product_reference": "libcephfs1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "librados2-10.2.4+git.1481215985.12b091b-16.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:librados2-10.2.4+git.1481215985.12b091b-16.2.aarch64" }, "product_reference": "librados2-10.2.4+git.1481215985.12b091b-16.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "librados2-10.2.4+git.1481215985.12b091b-16.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:librados2-10.2.4+git.1481215985.12b091b-16.2.x86_64" }, "product_reference": "librados2-10.2.4+git.1481215985.12b091b-16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.aarch64" }, "product_reference": "libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.x86_64" }, "product_reference": "libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "librbd1-10.2.4+git.1481215985.12b091b-16.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:librbd1-10.2.4+git.1481215985.12b091b-16.2.aarch64" }, "product_reference": "librbd1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "librbd1-10.2.4+git.1481215985.12b091b-16.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:librbd1-10.2.4+git.1481215985.12b091b-16.2.x86_64" }, "product_reference": "librbd1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "python-cephfs-10.2.4+git.1481215985.12b091b-16.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:python-cephfs-10.2.4+git.1481215985.12b091b-16.2.aarch64" }, "product_reference": "python-cephfs-10.2.4+git.1481215985.12b091b-16.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "python-cephfs-10.2.4+git.1481215985.12b091b-16.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:python-cephfs-10.2.4+git.1481215985.12b091b-16.2.x86_64" }, "product_reference": "python-cephfs-10.2.4+git.1481215985.12b091b-16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "python-rados-10.2.4+git.1481215985.12b091b-16.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:python-rados-10.2.4+git.1481215985.12b091b-16.2.aarch64" }, "product_reference": "python-rados-10.2.4+git.1481215985.12b091b-16.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "python-rados-10.2.4+git.1481215985.12b091b-16.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:python-rados-10.2.4+git.1481215985.12b091b-16.2.x86_64" }, "product_reference": "python-rados-10.2.4+git.1481215985.12b091b-16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "python-rbd-10.2.4+git.1481215985.12b091b-16.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:python-rbd-10.2.4+git.1481215985.12b091b-16.2.aarch64" }, "product_reference": "python-rbd-10.2.4+git.1481215985.12b091b-16.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "python-rbd-10.2.4+git.1481215985.12b091b-16.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:python-rbd-10.2.4+git.1481215985.12b091b-16.2.x86_64" }, "product_reference": "python-rbd-10.2.4+git.1481215985.12b091b-16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-common-10.2.4+git.1481215985.12b091b-16.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:ceph-common-10.2.4+git.1481215985.12b091b-16.2.aarch64" }, "product_reference": "ceph-common-10.2.4+git.1481215985.12b091b-16.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-common-10.2.4+git.1481215985.12b091b-16.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:ceph-common-10.2.4+git.1481215985.12b091b-16.2.x86_64" }, "product_reference": "ceph-common-10.2.4+git.1481215985.12b091b-16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs1-10.2.4+git.1481215985.12b091b-16.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libcephfs1-10.2.4+git.1481215985.12b091b-16.2.aarch64" }, "product_reference": "libcephfs1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs1-10.2.4+git.1481215985.12b091b-16.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libcephfs1-10.2.4+git.1481215985.12b091b-16.2.x86_64" }, "product_reference": "libcephfs1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "librados2-10.2.4+git.1481215985.12b091b-16.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:librados2-10.2.4+git.1481215985.12b091b-16.2.aarch64" }, "product_reference": "librados2-10.2.4+git.1481215985.12b091b-16.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "librados2-10.2.4+git.1481215985.12b091b-16.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:librados2-10.2.4+git.1481215985.12b091b-16.2.x86_64" }, "product_reference": "librados2-10.2.4+git.1481215985.12b091b-16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.aarch64" }, "product_reference": "libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.x86_64" }, "product_reference": "libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "librbd1-10.2.4+git.1481215985.12b091b-16.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:librbd1-10.2.4+git.1481215985.12b091b-16.2.aarch64" }, "product_reference": "librbd1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "librbd1-10.2.4+git.1481215985.12b091b-16.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:librbd1-10.2.4+git.1481215985.12b091b-16.2.x86_64" }, "product_reference": "librbd1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "python-cephfs-10.2.4+git.1481215985.12b091b-16.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-cephfs-10.2.4+git.1481215985.12b091b-16.2.aarch64" }, "product_reference": "python-cephfs-10.2.4+git.1481215985.12b091b-16.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "python-cephfs-10.2.4+git.1481215985.12b091b-16.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-cephfs-10.2.4+git.1481215985.12b091b-16.2.x86_64" }, "product_reference": "python-cephfs-10.2.4+git.1481215985.12b091b-16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "python-rados-10.2.4+git.1481215985.12b091b-16.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-rados-10.2.4+git.1481215985.12b091b-16.2.aarch64" }, "product_reference": "python-rados-10.2.4+git.1481215985.12b091b-16.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "python-rados-10.2.4+git.1481215985.12b091b-16.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-rados-10.2.4+git.1481215985.12b091b-16.2.x86_64" }, "product_reference": "python-rados-10.2.4+git.1481215985.12b091b-16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "python-rbd-10.2.4+git.1481215985.12b091b-16.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-rbd-10.2.4+git.1481215985.12b091b-16.2.aarch64" }, "product_reference": "python-rbd-10.2.4+git.1481215985.12b091b-16.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "python-rbd-10.2.4+git.1481215985.12b091b-16.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-rbd-10.2.4+git.1481215985.12b091b-16.2.x86_64" }, "product_reference": "python-rbd-10.2.4+git.1481215985.12b091b-16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-5009", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-5009" } ], "notes": [ { "category": "general", "text": "The handle_command function in mon/Monitor.cc in Ceph allows remote authenticated users to cause a denial of service (segmentation fault and ceph monitor crash) via an (1) empty or (2) crafted prefix.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:ceph-common-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libcephfs1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:librados2-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:librbd1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:python-cephfs-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:python-rados-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:python-rbd-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:ceph-common-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:ceph-common-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:libcephfs1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:libcephfs1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:librados2-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:librados2-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:librbd1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:librbd1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:python-cephfs-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:python-cephfs-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:python-rados-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:python-rados-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:python-rbd-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:python-rbd-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:ceph-common-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libcephfs1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:librados2-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:librbd1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:python-cephfs-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:python-rados-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:python-rbd-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:ceph-common-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:ceph-common-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libcephfs1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libcephfs1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:librados2-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:librados2-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:librbd1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:librbd1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-cephfs-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-cephfs-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-rados-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-rados-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-rbd-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-rbd-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libcephfs-devel-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libcephfs-devel-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:librados-devel-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:librados-devel-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libradosstriper-devel-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libradosstriper-devel-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:librbd-devel-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:librbd-devel-10.2.4+git.1481215985.12b091b-16.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-5009", "url": "https://www.suse.com/security/cve/CVE-2016-5009" }, { "category": "external", "summary": "SUSE Bug 987144 for CVE-2016-5009", "url": "https://bugzilla.suse.com/987144" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:ceph-common-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libcephfs1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:librados2-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:librbd1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:python-cephfs-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:python-rados-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:python-rbd-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:ceph-common-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:ceph-common-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:libcephfs1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:libcephfs1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:librados2-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:librados2-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:librbd1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:librbd1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:python-cephfs-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:python-cephfs-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:python-rados-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:python-rados-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:python-rbd-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:python-rbd-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:ceph-common-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libcephfs1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:librados2-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:librbd1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:python-cephfs-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:python-rados-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:python-rbd-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:ceph-common-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:ceph-common-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libcephfs1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libcephfs1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:librados2-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:librados2-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:librbd1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:librbd1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-cephfs-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-cephfs-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-rados-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-rados-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-rbd-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-rbd-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libcephfs-devel-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libcephfs-devel-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:librados-devel-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:librados-devel-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libradosstriper-devel-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libradosstriper-devel-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:librbd-devel-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:librbd-devel-10.2.4+git.1481215985.12b091b-16.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:ceph-common-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libcephfs1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:librados2-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:librbd1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:python-cephfs-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:python-rados-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:python-rbd-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:ceph-common-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:ceph-common-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:libcephfs1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:libcephfs1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:librados2-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:librados2-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:librbd1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:librbd1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:python-cephfs-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:python-cephfs-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:python-rados-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:python-rados-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server 12 SP2:python-rbd-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server 12 SP2:python-rbd-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:ceph-common-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libcephfs1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:librados2-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:librbd1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:python-cephfs-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:python-rados-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:python-rbd-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:ceph-common-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:ceph-common-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libcephfs1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libcephfs1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:librados2-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:librados2-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libradosstriper1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:librbd1-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:librbd1-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-cephfs-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-cephfs-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-rados-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-rados-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-rbd-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python-rbd-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libcephfs-devel-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libcephfs-devel-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:librados-devel-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:librados-devel-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libradosstriper-devel-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libradosstriper-devel-10.2.4+git.1481215985.12b091b-16.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:librbd-devel-10.2.4+git.1481215985.12b091b-16.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:librbd-devel-10.2.4+git.1481215985.12b091b-16.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2017-03-28T14:34:35Z", "details": "moderate" } ], "title": "CVE-2016-5009" } ] }
fkie_cve-2016-5009
Vulnerability from fkie_nvd
Published
2016-07-12 19:59
Modified
2025-04-12 10:46
Severity ?
Summary
The handle_command function in mon/Monitor.cc in Ceph allows remote authenticated users to cause a denial of service (segmentation fault and ceph monitor crash) via an (1) empty or (2) crafted prefix.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://lists.opensuse.org/opensuse-updates/2016-12/msg00126.html | ||
secalert@redhat.com | http://tracker.ceph.com/issues/16297 | Vendor Advisory | |
secalert@redhat.com | https://access.redhat.com/errata/RHSA-2016:1384 | ||
secalert@redhat.com | https://access.redhat.com/errata/RHSA-2016:1385 | ||
secalert@redhat.com | https://github.com/ceph/ceph/commit/957ece7e95d8f8746191fd9629622d4457d690d6 | ||
secalert@redhat.com | https://github.com/ceph/ceph/pull/9700 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-updates/2016-12/msg00126.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://tracker.ceph.com/issues/16297 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2016:1384 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2016:1385 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/ceph/ceph/commit/957ece7e95d8f8746191fd9629622d4457d690d6 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/ceph/ceph/pull/9700 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
redhat | ceph_storage_mon | 1.3 | |
redhat | ceph_storage_osd | 1.3 | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_for_scientific_computing | 7.0 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_workstation | 7.0 | |
redhat | ceph | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:ceph_storage_mon:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "01F0F540-E08A-43DB-AD86-7FD8B212BFCB", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:ceph_storage_osd:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "6ECF4DC0-ECE3-40C0-ABF3-A8E17C17589C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "37CE1DC7-72C5-483C-8921-0B462C8284D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:ceph:*:*:*:*:*:*:*:*", "matchCriteriaId": "E878A417-1027-4B9A-ADFB-0D9AFF214FBE", "versionEndIncluding": "0.94.6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The handle_command function in mon/Monitor.cc in Ceph allows remote authenticated users to cause a denial of service (segmentation fault and ceph monitor crash) via an (1) empty or (2) crafted prefix." }, { "lang": "es", "value": "La funci\u00f3n handle_command en mon/Monitor.cc en Ceph permite a usuarios remotos autenticados provocar un denegaci\u00f3n de servicio (fallo de segmentaci\u00f3n y ca\u00edda del monitor ceph) a trav\u00e9s de un prefijo (1) vac\u00edo o (2) manipulado." } ], "id": "CVE-2016-5009", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-07-12T19:59:06.617", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00126.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://tracker.ceph.com/issues/16297" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2016:1384" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2016:1385" }, { "source": "secalert@redhat.com", "url": "https://github.com/ceph/ceph/commit/957ece7e95d8f8746191fd9629622d4457d690d6" }, { "source": "secalert@redhat.com", "url": "https://github.com/ceph/ceph/pull/9700" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00126.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://tracker.ceph.com/issues/16297" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2016:1384" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2016:1385" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://github.com/ceph/ceph/commit/957ece7e95d8f8746191fd9629622d4457d690d6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://github.com/ceph/ceph/pull/9700" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
gsd-2016-5009
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The handle_command function in mon/Monitor.cc in Ceph allows remote authenticated users to cause a denial of service (segmentation fault and ceph monitor crash) via an (1) empty or (2) crafted prefix.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2016-5009", "description": "The handle_command function in mon/Monitor.cc in Ceph allows remote authenticated users to cause a denial of service (segmentation fault and ceph monitor crash) via an (1) empty or (2) crafted prefix.", "id": "GSD-2016-5009", "references": [ "https://www.suse.com/security/cve/CVE-2016-5009.html", "https://access.redhat.com/errata/RHSA-2016:1385", "https://access.redhat.com/errata/RHSA-2016:1384", "https://ubuntu.com/security/CVE-2016-5009" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2016-5009" ], "details": "The handle_command function in mon/Monitor.cc in Ceph allows remote authenticated users to cause a denial of service (segmentation fault and ceph monitor crash) via an (1) empty or (2) crafted prefix.", "id": "GSD-2016-5009", "modified": "2023-12-13T01:21:25.271864Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2016-5009", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The handle_command function in mon/Monitor.cc in Ceph allows remote authenticated users to cause a denial of service (segmentation fault and ceph monitor crash) via an (1) empty or (2) crafted prefix." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00126.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00126.html" }, { "name": "http://tracker.ceph.com/issues/16297", "refsource": "MISC", "url": "http://tracker.ceph.com/issues/16297" }, { "name": "https://access.redhat.com/errata/RHSA-2016:1384", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2016:1384" }, { "name": "https://access.redhat.com/errata/RHSA-2016:1385", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2016:1385" }, { "name": "https://github.com/ceph/ceph/commit/957ece7e95d8f8746191fd9629622d4457d690d6", "refsource": "MISC", "url": "https://github.com/ceph/ceph/commit/957ece7e95d8f8746191fd9629622d4457d690d6" }, { "name": "https://github.com/ceph/ceph/pull/9700", "refsource": "MISC", "url": "https://github.com/ceph/ceph/pull/9700" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:ceph_storage_osd:1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:ceph_storage_mon:1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:ceph:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "0.94.6", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2016-5009" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The handle_command function in mon/Monitor.cc in Ceph allows remote authenticated users to cause a denial of service (segmentation fault and ceph monitor crash) via an (1) empty or (2) crafted prefix." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/ceph/ceph/commit/957ece7e95d8f8746191fd9629622d4457d690d6", "refsource": "CONFIRM", "tags": [], "url": "https://github.com/ceph/ceph/commit/957ece7e95d8f8746191fd9629622d4457d690d6" }, { "name": "http://tracker.ceph.com/issues/16297", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://tracker.ceph.com/issues/16297" }, { "name": "RHSA-2016:1384", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2016:1384" }, { "name": "https://github.com/ceph/ceph/pull/9700", "refsource": "CONFIRM", "tags": [], "url": "https://github.com/ceph/ceph/pull/9700" }, { "name": "RHSA-2016:1385", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2016:1385" }, { "name": "openSUSE-SU-2016:3201", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00126.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6 } }, "lastModifiedDate": "2023-02-12T23:22Z", "publishedDate": "2016-07-12T19:59Z" } } }
ghsa-72p6-9489-jc3f
Vulnerability from github
Published
2022-05-17 03:04
Modified
2022-05-17 03:04
Severity ?
VLAI Severity ?
Details
The handle_command function in mon/Monitor.cc in Ceph allows remote authenticated users to cause a denial of service (segmentation fault and ceph monitor crash) via an (1) empty or (2) crafted prefix.
{ "affected": [], "aliases": [ "CVE-2016-5009" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2016-07-12T19:59:00Z", "severity": "MODERATE" }, "details": "The handle_command function in mon/Monitor.cc in Ceph allows remote authenticated users to cause a denial of service (segmentation fault and ceph monitor crash) via an (1) empty or (2) crafted prefix.", "id": "GHSA-72p6-9489-jc3f", "modified": "2022-05-17T03:04:55Z", "published": "2022-05-17T03:04:55Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5009" }, { "type": "WEB", "url": "https://github.com/ceph/ceph/pull/9700" }, { "type": "WEB", "url": "https://github.com/ceph/ceph/commit/957ece7e95d8f8746191fd9629622d4457d690d6" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:1384" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:1385" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2016-5009" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1351453" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00126.html" }, { "type": "WEB", "url": "http://tracker.ceph.com/issues/16297" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…